Vulnerabilites related to openoffice - openoffice
Vulnerability from fkie_nvd
Published
2006-12-31 05:00
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc
cve@mitre.orghttp://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly
cve@mitre.orghttp://fedoranews.org/cms/node/2344
cve@mitre.orghttp://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html
cve@mitre.orghttp://osvdb.org/32610
cve@mitre.orghttp://osvdb.org/32611
cve@mitre.orghttp://secunia.com/advisories/23549Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23600Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23612Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23616Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23620Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23682Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23683Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23711Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23712Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23762Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23920Vendor Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200701-07.xml
cve@mitre.orghttp://securitytracker.com/id?1017466
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1246
cve@mitre.orghttp://www.kb.cert.org/vuls/id/220288US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:006
cve@mitre.orghttp://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/
cve@mitre.orghttp://www.openoffice.org/issues/show_bug.cgi?id=70042Patch
cve@mitre.orghttp://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0001.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/455943/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/455947/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/455954/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/455964/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/456271/100/100/threaded
cve@mitre.orghttp://www.ubuntu.com/usn/usn-406-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/0031Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/0059Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/31257
cve@mitre.orghttps://issues.rpath.com/browse/RPL-905
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/cms/node/2344
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/32610
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/32611
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23549Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23600Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23612Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23616Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23620Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23682Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23683Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23711Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23712Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23762Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23920Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200701-07.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1017466
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1246
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/220288US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:006
af854a3a-2127-422b-91ae-364da2661108http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/issues/show_bug.cgi?id=70042Patch
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0001.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/455943/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/455947/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/455954/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/455964/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/456271/100/100/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-406-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0031Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0059Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/31257
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-905
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145
Impacted products
Vendor Product Version
openoffice openoffice *
sun staroffice 6.0
sun staroffice 7.0
sun staroffice 8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DB4E8C2-D2B5-4130-B2D5-45B9980509C9",
              "versionEndIncluding": "2.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA77A764-8311-4108-8155-920EC12AC0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB60F92-5543-4D1E-8CE1-525D65AECF5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7D51979-56BC-46A4-A6FB-45BC56CB6D5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de enteros en OpenOffice.org (OOo) 2.0.4 y anteriores, y posiblemente otras versiones anteriores a 2.1.0;y StarOffice 6 hasta 8; permiten a un atacante remoto con la intervenci\u00f3n del usuario ejecutar c\u00f3digo de su elecci\u00f3n mediante (1) ficheros WMF o (b) EMF manipulados que disparan un desbordamiento de b\u00fafer basado en mont\u00edculo en (1) wmf/winwmf.cxx, durante el procesamiento de registros META_ESCAPE; y wmf/enhwmf.cxx durante el procesamiento de (2) registros EMR_POLYPOLYGON y (3) EMR_POLYPOLYGON16."
    }
  ],
  "id": "CVE-2006-5870",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://fedoranews.org/cms/node/2344"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/32610"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/32611"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23549"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23600"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23612"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23616"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23620"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23682"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23683"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23711"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23712"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23762"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23920"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1017466"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2007/dsa-1246"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/220288"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-406-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/0031"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/0059"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-905"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/cms/node/2344"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32610"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32611"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23549"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23612"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23616"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23620"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23682"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23762"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1017466"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2007/dsa-1246"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/220288"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-406-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/0031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/0059"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-905"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-06-30 18:05
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice documents.
References
security@debian.orghttp://fedoranews.org/cms/node/2343
security@debian.orghttp://secunia.com/advisories/20867Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20893Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20910Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20911Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20913Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20975Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20995Vendor Advisory
security@debian.orghttp://secunia.com/advisories/21278Vendor Advisory
security@debian.orghttp://secunia.com/advisories/23620Vendor Advisory
security@debian.orghttp://security.gentoo.org/glsa/glsa-200607-12.xml
security@debian.orghttp://securitytracker.com/id?1016414
security@debian.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1
security@debian.orghttp://www.debian.org/security/2006/dsa-1104
security@debian.orghttp://www.kb.cert.org/vuls/id/243681US Government Resource
security@debian.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:118
security@debian.orghttp://www.novell.com/linux/security/advisories/2006_40_openoffice.html
security@debian.orghttp://www.openoffice.org/security/CVE-2006-2199.html
security@debian.orghttp://www.redhat.com/support/errata/RHSA-2006-0573.html
security@debian.orghttp://www.securityfocus.com/archive/1/447035/100/0/threaded
security@debian.orghttp://www.securityfocus.com/bid/18737
security@debian.orghttp://www.ubuntu.com/usn/usn-313-1
security@debian.orghttp://www.ubuntu.com/usn/usn-313-2
security@debian.orghttp://www.vupen.com/english/advisories/2006/2607Vendor Advisory
security@debian.orghttp://www.vupen.com/english/advisories/2006/2621Vendor Advisory
security@debian.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27569
security@debian.orghttps://issues.rpath.com/browse/RPL-475
security@debian.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/cms/node/2343
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20867Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20893Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20910Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20911Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20913Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20975Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20995Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21278Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23620Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200607-12.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016414
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1104
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/243681US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:118
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_40_openoffice.html
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/security/CVE-2006-2199.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0573.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/447035/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/18737
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-313-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-313-2
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2607Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2621Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/27569
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-475
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EA7C32-30D8-4367-B2F6-6394408E63B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A063FBBE-4D34-45D0-9AC8-66CFC64D22EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F0436BF-D4B6-4437-A509-FEBB779E4B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E24B3240-5110-4810-A37A-C9A0B4A1F856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14968CA-8FA9-4E71-9C0C-3ABFBE7920C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B4ED38-FE08-40F3-B164-482146BF7BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4999E6F1-2983-48B1-8FEF-830DD4845CD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FA089E1-3B23-47FA-84BB-81225AD200EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "021D5A76-3F8E-4BBC-8776-D8E13F70D26F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA77A764-8311-4108-8155-920EC12AC0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB60F92-5543-4D1E-8CE1-525D65AECF5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7D51979-56BC-46A4-A6FB-45BC56CB6D5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice documents."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en Java Applets en OpenOffice.org v1.1.x (tambien conocido como StarOffice) hasta la v1.1.5 y v2.0.x anteriores a v2.0.3 permite a atacantes asistidos por el usuario escapar el Java sandbox y realizar actividades no autorizadas a trav\u00e9s de ciertos applets en documentos OpenOffice."
    }
  ],
  "id": "CVE-2006-2199",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-06-30T18:05:00.000",
  "references": [
    {
      "source": "security@debian.org",
      "url": "http://fedoranews.org/cms/node/2343"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20867"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20893"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20910"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20911"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20913"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20975"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20995"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21278"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23620"
    },
    {
      "source": "security@debian.org",
      "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
    },
    {
      "source": "security@debian.org",
      "url": "http://securitytracker.com/id?1016414"
    },
    {
      "source": "security@debian.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2006/dsa-1104"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/243681"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/18737"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.ubuntu.com/usn/usn-313-1"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.ubuntu.com/usn/usn-313-2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2607"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2621"
    },
    {
      "source": "security@debian.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27569"
    },
    {
      "source": "security@debian.org",
      "url": "https://issues.rpath.com/browse/RPL-475"
    },
    {
      "source": "security@debian.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/cms/node/2343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20893"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20910"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20911"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21278"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23620"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/243681"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-313-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-313-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2621"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27569"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-475"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-03-21 19:19
Modified
2025-04-09 00:30
Severity ?
Summary
Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note.
References
cve@mitre.orghttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html
cve@mitre.orghttp://secunia.com/advisories/24465Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24550Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24588Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24613Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24646Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24647Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24676Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24810Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24906Vendor Advisory
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1270Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200704-12.xml
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:073
cve@mitre.orghttp://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/
cve@mitre.orghttp://www.openoffice.org/security/CVE-2007-0238
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0033.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0069.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/464724/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/23067
cve@mitre.orghttp://www.securitytracker.com/id?1017799
cve@mitre.orghttp://www.ubuntu.com/usn/usn-444-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/1032Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/1117Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/33112
cve@mitre.orghttps://issues.foresightlinux.org/browse/FL-211
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1118
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24465Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24550Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24588Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24613Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24646Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24647Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24676Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24810Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24906Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1270Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:073
af854a3a-2127-422b-91ae-364da2661108http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/security/CVE-2007-0238
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0033.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0069.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/464724/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/23067
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017799
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-444-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1032Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1117Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/33112
af854a3a-2127-422b-91ae-364da2661108https://issues.foresightlinux.org/browse/FL-211
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1118
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968
Impacted products
Vendor Product Version
openoffice openoffice *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C404C9AA-E1F8-4431-8706-4BB416D19454",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in filter\\starcalc\\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en el archivo filter\\starcalc\\scflt.cxx en el analizador StarCalc en OpenOffice.org (OOo) Office Suite anterior a versi\u00f3n 2.2 y versi\u00f3n 1.x anterior a 1.1.5 parche, permite a los atacantes remotos asistidos por el usuario ejecutar c\u00f3digo arbitrario por medio de un documento con una Nota larga."
    }
  ],
  "id": "CVE-2007-0238",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2007-03-21T19:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24465"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24550"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24588"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24613"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24646"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24647"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24676"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24810"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24906"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2007/dsa-1270"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openoffice.org/security/CVE-2007-0238"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/464724/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/23067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017799"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-444-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/1032"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/1117"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33112"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.foresightlinux.org/browse/FL-211"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-1118"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24550"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24588"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24613"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24647"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24810"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24906"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2007/dsa-1270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openoffice.org/security/CVE-2007-0238"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/464724/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017799"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-444-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/1032"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/1117"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33112"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.foresightlinux.org/browse/FL-211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The installation of OpenOffice 1.0.1 allows local users to overwrite files and possibly gain privileges via a symlink attack on the USERNAME_autoresponse.conf temporary file.
Impacted products
Vendor Product Version
openoffice openoffice 1.0.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E887F99-5A89-432D-986C-3E49E5DFACBE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The installation of OpenOffice 1.0.1 allows local users to overwrite files and possibly gain privileges via a symlink attack on the USERNAME_autoresponse.conf temporary file."
    }
  ],
  "id": "CVE-2002-2210",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0161.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/10346.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/5950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0161.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/10346.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/5950"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Not vulnerable.  This issue did not affect the RPM packages of OpenOffice as distributed with Red Hat Enterprise Linux 2.1, 3, or 4.",
      "lastModified": "2006-08-30T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E887F99-5A89-432D-986C-3E49E5DFACBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "02D2906A-69FE-4A13-B474-A84725E60220",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EA7C32-30D8-4367-B2F6-6394408E63B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A063FBBE-4D34-45D0-9AC8-66CFC64D22EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F0436BF-D4B6-4437-A509-FEBB779E4B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E24B3240-5110-4810-A37A-C9A0B4A1F856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14968CA-8FA9-4E71-9C0C-3ABFBE7920C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow."
    }
  ],
  "id": "CVE-2005-0941",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/17027"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-13.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openoffice.org/issues/show_bug.cgi?id=46388"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-375.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/395516"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/13092"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/17027"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-13.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openoffice.org/issues/show_bug.cgi?id=46388"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-375.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/395516"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/13092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9106"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-04-17 19:05
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records.
References
cve@mitre.orghttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691
cve@mitre.orghttp://secunia.com/advisories/29852Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/29864Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/29871Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/29910Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/29913Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/29987Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/30100Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/30179Vendor Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200805-16.xml
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1
cve@mitre.orghttp://www.debian.org/security/2008/dsa-1547Patch
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:095
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2008_23_openoffice.html
cve@mitre.orghttp://www.openoffice.org/security/bulletin.htmlPatch
cve@mitre.orghttp://www.openoffice.org/security/cves/CVE-2007-4770.html
cve@mitre.orghttp://www.openoffice.org/security/cves/CVE-2007-5745.htmlPatch
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0175.html
cve@mitre.orghttp://www.securityfocus.com/bid/28819
cve@mitre.orghttp://www.securitytracker.com/id?1019891
cve@mitre.orghttp://www.ubuntu.com/usn/usn-609-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1253/referencesVendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1375/referencesVendor Advisory
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=435678
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/41863
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html
af854a3a-2127-422b-91ae-364da2661108http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29852Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29864Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29871Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29910Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29913Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29987Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30100Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30179Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200805-16.xml
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1547Patch
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:095
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2008_23_openoffice.html
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/security/bulletin.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/security/cves/CVE-2007-4770.html
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/security/cves/CVE-2007-5745.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0175.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/28819
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1019891
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-609-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1253/referencesVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1375/referencesVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=435678
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/41863
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html
Impacted products
Vendor Product Version
openoffice openoffice *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "335E5C44-CC5E-4DD0-9D49-9049D684081C",
              "versionEndIncluding": "2.3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer en la regi\u00f3n heap de la memoria en OpenOffice.org versiones anteriores a 2.4, permiten a los atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo) y posiblemente ejecutar c\u00f3digo arbitrario por medio de un archivo Quattro Pro (QPRO) con (1) Atributo y (2) registros de Descripci\u00f3n de Fuente dise\u00f1ados."
    }
  ],
  "id": "CVE-2007-5745",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2008-04-17T19:05:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29852"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29864"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29871"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29910"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29913"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29987"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30100"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30179"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2008/dsa-1547"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openoffice.org/security/bulletin.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/28819"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019891"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-609-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1253/references"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1375/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435678"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41863"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29852"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29864"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29871"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29910"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30100"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30179"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2008/dsa-1547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openoffice.org/security/bulletin.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/28819"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019891"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-609-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1253/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1375/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-06-12 21:30
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
cve@mitre.orghttp://osvdb.org/35378
cve@mitre.orghttp://secunia.com/advisories/25648Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25650Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25673Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25705Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25862Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25894Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25905Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26010Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26022Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26476Vendor Advisory
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1
cve@mitre.orghttp://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1307Patch
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200707-02.xml
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:144
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2007_37_openoffice.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0406.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/471274/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/24450
cve@mitre.orghttp://www.securitytracker.com/id?1018239
cve@mitre.orghttp://www.ubuntu.com/usn/usn-482-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/2166Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/2229Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/34843
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1570
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/35378
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25648Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25650Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25673Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25705Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25862Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25894Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25905Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26010Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26022Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26476Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1
af854a3a-2127-422b-91ae-364da2661108http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1307Patch
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:144
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2007_37_openoffice.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0406.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/471274/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/24450
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018239
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-482-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2166Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2229Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/34843
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1570
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002
Impacted products
Vendor Product Version
openoffice openoffice *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD147419-4F40-4CC7-B372-C1B69260DCA3",
              "versionEndIncluding": "2.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en OpenOffice.org (OOo) versi\u00f3n 2.2.1 y anteriores permite a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un archivo RTF con una etiqueta prtdata creada con una incoherencia de par\u00e1metro length, lo que causa que las entradas de vtable se sobrescriban."
    }
  ],
  "id": "CVE-2007-0245",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2007-06-12T21:30:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/35378"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25648"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25650"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25673"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25705"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25862"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25894"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25905"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26010"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26022"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26476"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2007/dsa-1307"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:144"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2007_37_openoffice.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0406.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/471274/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/24450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018239"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-482-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/2166"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/2229"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34843"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-1570"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/35378"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25650"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25673"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25705"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25894"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25905"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26476"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2007/dsa-1307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:144"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2007_37_openoffice.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0406.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/471274/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/24450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018239"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-482-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/2166"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/2229"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1570"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-03-21 19:19
Modified
2025-04-09 00:30
Severity ?
Summary
OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document.
References
cve@mitre.orghttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html
cve@mitre.orghttp://secunia.com/advisories/24465
cve@mitre.orghttp://secunia.com/advisories/24550
cve@mitre.orghttp://secunia.com/advisories/24588
cve@mitre.orghttp://secunia.com/advisories/24613
cve@mitre.orghttp://secunia.com/advisories/24646
cve@mitre.orghttp://secunia.com/advisories/24647
cve@mitre.orghttp://secunia.com/advisories/24676
cve@mitre.orghttp://secunia.com/advisories/24810
cve@mitre.orghttp://secunia.com/advisories/24906
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1270Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200704-12.xml
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:073
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0033.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0069.html
cve@mitre.orghttp://www.securityfocus.com/bid/22812
cve@mitre.orghttp://www.securitytracker.com/id?1017799
cve@mitre.orghttp://www.ubuntu.com/usn/usn-444-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/1032
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/1117
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/33113
cve@mitre.orghttps://issues.foresightlinux.org/browse/FL-211
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1118
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24465
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24550
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24588
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24613
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24646
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24647
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24676
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24810
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24906
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1270Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:073
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0033.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0069.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/22812
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017799
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-444-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1032
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1117
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/33113
af854a3a-2127-422b-91ae-364da2661108https://issues.foresightlinux.org/browse/FL-211
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1118
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422
Impacted products
Vendor Product Version
openoffice openoffice *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C404C9AA-E1F8-4431-8706-4BB416D19454",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document."
    },
    {
      "lang": "es",
      "value": "OpenOffice.org (OOo) Office Suite permite a atacantes con la intervenci\u00f3n del usuario ejecutar comandos de su elecci\u00f3n mediante la inserci\u00f3n de metacaracteres de shell en un enlace preparado dentro de un documento manipulado."
    }
  ],
  "id": "CVE-2007-0239",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2007-03-21T19:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24465"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24550"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24588"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24613"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24646"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24647"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24676"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24810"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24906"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2007/dsa-1270"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/22812"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017799"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-444-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/1032"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/1117"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33113"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.foresightlinux.org/browse/FL-211"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-1118"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24550"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24588"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24613"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24647"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24810"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24906"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2007/dsa-1270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017799"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-444-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1032"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1117"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33113"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.foresightlinux.org/browse/FL-211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
OpenOffice (OOo) 1.1.2 creates predictable directory names with insecure permissions during startup, which may allow local users to read or list files of other users.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109483308421566&w=2
cve@mitre.orghttp://secunia.com/advisories/12302/
cve@mitre.orghttp://secunia.com/advisories/12546/
cve@mitre.orghttp://secunia.com/advisories/12668/
cve@mitre.orghttp://secunia.com/advisories/12914/
cve@mitre.orghttp://secunia.com/advisories/12932/
cve@mitre.orghttp://securitytracker.com/id?1011205Patch, Vendor Advisory
cve@mitre.orghttp://www.openoffice.org/issues/show_bug.cgi?id=33357Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.osvdb.org/9804
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-446.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11151
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17312
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10294
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109483308421566&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12302/
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12546/
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12668/
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12914/
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12932/
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1011205Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/issues/show_bug.cgi?id=33357Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/9804
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-446.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11151
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17312
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10294
Impacted products
Vendor Product Version
openoffice openoffice 1.1.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F0436BF-D4B6-4437-A509-FEBB779E4B3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenOffice (OOo) 1.1.2 creates predictable directory names with insecure permissions during startup, which may allow local users to read or list files of other users."
    },
    {
      "lang": "es",
      "value": "OpenOffice (OOo) 1.12 crea nombres de directorios predecibles con permisos inseguros durante el inicio, lo que puede permitir a usuarios locales leer o listar ficheros de otros usuarios."
    }
  ],
  "id": "CVE-2004-0752",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-10-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109483308421566\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/12302/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/12546/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/12668/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/12914/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/12932/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1011205"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.openoffice.org/issues/show_bug.cgi?id=33357"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/9804"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-446.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/11151"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17312"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10294"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109483308421566\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/12302/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/12546/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/12668/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/12914/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/12932/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1011205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.openoffice.org/issues/show_bug.cgi?id=33357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/9804"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-446.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/11151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10294"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-06-30 18:05
Modified
2025-04-03 01:03
Severity ?
Summary
Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka "File Format / Buffer Overflow Vulnerability."
References
security@debian.orghttp://fedoranews.org/cms/node/2343
security@debian.orghttp://secunia.com/advisories/20867Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20893Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20910Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20911Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20913Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20975Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20995Vendor Advisory
security@debian.orghttp://secunia.com/advisories/21278Vendor Advisory
security@debian.orghttp://secunia.com/advisories/22129Vendor Advisory
security@debian.orghttp://secunia.com/advisories/23620Vendor Advisory
security@debian.orghttp://security.gentoo.org/glsa/glsa-200607-12.xml
security@debian.orghttp://securitytracker.com/id?1016414
security@debian.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1Patch
security@debian.orghttp://www.debian.org/security/2006/dsa-1104
security@debian.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:118
security@debian.orghttp://www.ngssoftware.com/advisories/openoffice.txtPatch
security@debian.orghttp://www.novell.com/linux/security/advisories/2006_40_openoffice.html
security@debian.orghttp://www.openoffice.org/security/CVE-2006-3117.htmlPatch
security@debian.orghttp://www.redhat.com/support/errata/RHSA-2006-0573.htmlVendor Advisory
security@debian.orghttp://www.securityfocus.com/archive/1/447035/100/0/threaded
security@debian.orghttp://www.securityfocus.com/bid/18739
security@debian.orghttp://www.ubuntu.com/usn/usn-313-1
security@debian.orghttp://www.ubuntu.com/usn/usn-313-2
security@debian.orghttp://www.vupen.com/english/advisories/2006/2607Vendor Advisory
security@debian.orghttp://www.vupen.com/english/advisories/2006/2621Vendor Advisory
security@debian.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27571
security@debian.orghttps://issues.rpath.com/browse/RPL-475
security@debian.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/cms/node/2343
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20867Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20893Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20910Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20911Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20913Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20975Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20995Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21278Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22129Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23620Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200607-12.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016414
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1Patch
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1104
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:118
af854a3a-2127-422b-91ae-364da2661108http://www.ngssoftware.com/advisories/openoffice.txtPatch
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_40_openoffice.html
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/security/CVE-2006-3117.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0573.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/447035/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/18739
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-313-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-313-2
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2607Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2621Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/27571
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-475
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EA7C32-30D8-4367-B2F6-6394408E63B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A063FBBE-4D34-45D0-9AC8-66CFC64D22EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F0436BF-D4B6-4437-A509-FEBB779E4B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E24B3240-5110-4810-A37A-C9A0B4A1F856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14968CA-8FA9-4E71-9C0C-3ABFBE7920C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E667DBA8-23C6-4521-9BAF-17D667886242",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4999E6F1-2983-48B1-8FEF-830DD4845CD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FA089E1-3B23-47FA-84BB-81225AD200EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "021D5A76-3F8E-4BBC-8776-D8E13F70D26F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA77A764-8311-4108-8155-920EC12AC0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB60F92-5543-4D1E-8CE1-525D65AECF5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7D51979-56BC-46A4-A6FB-45BC56CB6D5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka \"File Format / Buffer Overflow Vulnerability.\""
    },
    {
      "lang": "es",
      "value": ""
    }
  ],
  "id": "CVE-2006-3117",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-06-30T18:05:00.000",
  "references": [
    {
      "source": "security@debian.org",
      "url": "http://fedoranews.org/cms/node/2343"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20867"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20893"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20910"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20911"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20913"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20975"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20995"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21278"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22129"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23620"
    },
    {
      "source": "security@debian.org",
      "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
    },
    {
      "source": "security@debian.org",
      "url": "http://securitytracker.com/id?1016414"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2006/dsa-1104"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.ngssoftware.com/advisories/openoffice.txt"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openoffice.org/security/CVE-2006-3117.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/18739"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.ubuntu.com/usn/usn-313-1"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.ubuntu.com/usn/usn-313-2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2607"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2621"
    },
    {
      "source": "security@debian.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27571"
    },
    {
      "source": "security@debian.org",
      "url": "https://issues.rpath.com/browse/RPL-475"
    },
    {
      "source": "security@debian.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/cms/node/2343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20893"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20910"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20911"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21278"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23620"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.ngssoftware.com/advisories/openoffice.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openoffice.org/security/CVE-2006-3117.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18739"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-313-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-313-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2621"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27571"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-475"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
OpenOffice.org 2.0 and earlier, when hyperlinks has been disabled, does not prevent the user from clicking the WWW-browser button in the Hyperlink dialog, which makes it easier for attackers to trick the user into bypassing intended security settings.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E887F99-5A89-432D-986C-3E49E5DFACBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "02D2906A-69FE-4A13-B474-A84725E60220",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EA7C32-30D8-4367-B2F6-6394408E63B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A063FBBE-4D34-45D0-9AC8-66CFC64D22EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F0436BF-D4B6-4437-A509-FEBB779E4B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E24B3240-5110-4810-A37A-C9A0B4A1F856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14968CA-8FA9-4E71-9C0C-3ABFBE7920C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B4ED38-FE08-40F3-B164-482146BF7BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E667DBA8-23C6-4521-9BAF-17D667886242",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenOffice.org 2.0 and earlier, when hyperlinks has been disabled, does not prevent the user from clicking the WWW-browser button in the Hyperlink dialog, which makes it easier for attackers to trick the user into bypassing intended security settings."
    }
  ],
  "id": "CVE-2005-4636",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015419"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:033"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "This issue did not affect the versions of OpenOffice.org as distributed with Red Hat Enterprise Linux 2.1, 3, or 4.",
      "lastModified": "2006-08-30T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-12-18 11:28
Modified
2025-04-09 00:30
Severity ?
Summary
Integer overflow in OpenOffice.org (OOo) 2.1 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted DOC file, as demonstrated by the 12122006-djtest.doc file, a variant of CVE-2006-6561 in a separate codebase.
Impacted products
Vendor Product Version
openoffice openoffice 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7754374-47F9-4F80-A40A-56DF0ACE490A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in OpenOffice.org (OOo) 2.1 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted DOC file, as demonstrated by the 12122006-djtest.doc file, a variant of CVE-2006-6561 in a separate codebase."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de enteros en el penOffice.org (OOo) 2.1  permite a atacantes remotos con la intervenci\u00f3n del usuario provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) mediante un fichero DOC manipulado, como lo demostrado con el fichero 12122006-djtest.doc. Es una variante de la CVE-2006-6561 en un campo separado del codebase."
    }
  ],
  "id": "CVE-2006-6628",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-12-18T11:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/2043"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/454514/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/454545/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/454722/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/454737/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/21618"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/5051"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/2043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/454514/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/454545/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/454722/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/454737/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/21618"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/5051"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat does not consider this flaw a security issue.  This flaw will only crash OpenOffice.org and presents no possibility for arbitrary code execution.",
      "lastModified": "2007-01-15T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-06-30 18:05
Modified
2025-04-03 01:03
Severity ?
Summary
OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user.
References
security@debian.orghttp://fedoranews.org/cms/node/2343
security@debian.orghttp://secunia.com/advisories/20867Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20893Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20910Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20911Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20913Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20975Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20995Vendor Advisory
security@debian.orghttp://secunia.com/advisories/21278Vendor Advisory
security@debian.orghttp://secunia.com/advisories/22129Vendor Advisory
security@debian.orghttp://secunia.com/advisories/23620Vendor Advisory
security@debian.orghttp://security.gentoo.org/glsa/glsa-200607-12.xml
security@debian.orghttp://securitytracker.com/id?1016414
security@debian.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1Patch
security@debian.orghttp://www.debian.org/security/2006/dsa-1104
security@debian.orghttp://www.kb.cert.org/vuls/id/170113US Government Resource
security@debian.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:118
security@debian.orghttp://www.novell.com/linux/security/advisories/2006_40_openoffice.html
security@debian.orghttp://www.openoffice.org/security/CVE-2006-2199.htmlPatch, Vendor Advisory
security@debian.orghttp://www.redhat.com/support/errata/RHSA-2006-0573.html
security@debian.orghttp://www.securityfocus.com/archive/1/447035/100/0/threaded
security@debian.orghttp://www.securityfocus.com/bid/18738
security@debian.orghttp://www.ubuntu.com/usn/usn-313-1
security@debian.orghttp://www.ubuntu.com/usn/usn-313-2
security@debian.orghttp://www.vupen.com/english/advisories/2006/2607Vendor Advisory
security@debian.orghttp://www.vupen.com/english/advisories/2006/2621Vendor Advisory
security@debian.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27564
security@debian.orghttps://issues.rpath.com/browse/RPL-475
security@debian.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/cms/node/2343
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20867Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20893Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20910Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20911Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20913Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20975Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20995Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21278Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22129Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23620Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200607-12.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016414
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1Patch
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1104
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/170113US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:118
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_40_openoffice.html
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/security/CVE-2006-2199.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0573.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/447035/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/18738
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-313-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-313-2
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2607Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2621Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/27564
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-475
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EA7C32-30D8-4367-B2F6-6394408E63B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A063FBBE-4D34-45D0-9AC8-66CFC64D22EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C2EC75F-DA22-4592-809D-81DB8C3BA9B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94AF842-B320-42BB-87AB-73178F8AA80F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F0436BF-D4B6-4437-A509-FEBB779E4B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E24B3240-5110-4810-A37A-C9A0B4A1F856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14968CA-8FA9-4E71-9C0C-3ABFBE7920C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B4ED38-FE08-40F3-B164-482146BF7BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4999E6F1-2983-48B1-8FEF-830DD4845CD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D4161B6-A49C-460B-B364-7D0B248A60F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.0_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3B35A4-11D4-4548-87D3-F36DE4F07C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.0_rc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC082498-DEB1-45EF-9B4D-08A551C23F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FA089E1-3B23-47FA-84BB-81225AD200EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "021D5A76-3F8E-4BBC-8776-D8E13F70D26F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.2_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBECD76-CD0C-48AE-8DCE-C0A5DB37A439",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.2_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "385C9A53-578B-48FA-B210-0CCEE2AF2931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.2_rc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA0DF03-4898-45E1-B338-B93A9A0376FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.2_rc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9127E8A-66BD-4359-B76C-7220CC9ADC29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.3_rc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "076941D9-3CB7-4B0A-BDEA-66C3FDDF322F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.3_rc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59F07C5-50F2-4717-A48B-76D13267E161",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.3_rc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B76133C-DD4A-466C-A43F-4CBCF36E3730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.3_rc6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F120B77-81AF-4823-907B-FFC8E6E5BFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB60F92-5543-4D1E-8CE1-525D65AECF5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7D51979-56BC-46A4-A6FB-45BC56CB6D5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user."
    },
    {
      "lang": "es",
      "value": "OpenOffice.org (tambi\u00e9n conocido como StarOffice) v1.1.x a v1.1.5 y v2.0.x anteriores a v2.0.3 permite a los atacantes de usuarios asistidos conducir actividades no autorizadas a trav\u00e9s de un documento OpenOffice con una macro BASIC maliciosa, lo que es ejecutad sin confirmaci\u00f3n al usuario."
    }
  ],
  "id": "CVE-2006-2198",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-06-30T18:05:00.000",
  "references": [
    {
      "source": "security@debian.org",
      "url": "http://fedoranews.org/cms/node/2343"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20867"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20893"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20910"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20911"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20913"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20975"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20995"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21278"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22129"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23620"
    },
    {
      "source": "security@debian.org",
      "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
    },
    {
      "source": "security@debian.org",
      "url": "http://securitytracker.com/id?1016414"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2006/dsa-1104"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/170113"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/18738"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.ubuntu.com/usn/usn-313-1"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.ubuntu.com/usn/usn-313-2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2607"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2621"
    },
    {
      "source": "security@debian.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27564"
    },
    {
      "source": "security@debian.org",
      "url": "https://issues.rpath.com/browse/RPL-475"
    },
    {
      "source": "security@debian.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/cms/node/2343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20893"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20910"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20911"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21278"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23620"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/170113"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-313-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-313-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2621"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-475"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-08-08 23:17
Modified
2025-04-09 00:30
Severity ?
Summary
OpenOffice.org (OOo) 2.2 does not properly handle files with multiple extensions, which allows user-assisted remote attackers to cause a denial of service.
Impacted products
Vendor Product Version
openoffice openoffice 2.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A804F4-915A-46FC-8003-022319FA67EE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenOffice.org (OOo) 2.2 does not properly handle files with multiple extensions, which allows user-assisted remote attackers to cause a denial of service."
    },
    {
      "lang": "es",
      "value": "OpenOffice.org (OOo) 2.2 no maneja adecuadamente ficheros con m\u00faltiples extensiones, lo cual permite a atacantes remotos con la complicidad del usuario provocar una denegaci\u00f3n de servicio."
    }
  ],
  "id": "CVE-2007-4251",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2007-08-08T23:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/46766"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3004"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/475534/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018544"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35806"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/46766"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/475534/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35806"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "This issue crashes OpenOffice.org only if a user opens a malicious document. Mandriva does not consider this a security issue.",
      "lastModified": "2007-09-18T00:00:00",
      "organization": "Mandriva"
    },
    {
      "comment": "Red Hat does not consider this flaw a security issue. This flaw will only crash OpenOffice.org if a victim opens a malicious document.",
      "lastModified": "2007-08-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-12-06 02:46
Modified
2025-04-09 00:30
Severity ?
Summary
HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
References
secalert@redhat.comhttp://bugs.gentoo.org/show_bug.cgi?id=200771
secalert@redhat.comhttp://bugs.gentoo.org/show_bug.cgi?id=201799
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html
secalert@redhat.comhttp://secunia.com/advisories/27914Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27916Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27928Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27931Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27972Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28018Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28039Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28286Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28585Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/30100Vendor Advisory
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1Vendor Advisory
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1
secalert@redhat.comhttp://www.debian.org/security/2007/dsa-1419
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200712-25.xml
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:095
secalert@redhat.comhttp://www.openoffice.org/security/cves/CVE-2007-4575.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html
secalert@redhat.comhttp://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html
secalert@redhat.comhttp://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-1048.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-1090.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0151.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0158.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0213.html
secalert@redhat.comhttp://www.securityfocus.com/bid/26703Patch
secalert@redhat.comhttp://www.securitytracker.com/id?1019041
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-609-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/4092Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/4146Vendor Advisory
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/38882
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html
af854a3a-2127-422b-91ae-364da2661108http://bugs.gentoo.org/show_bug.cgi?id=200771
af854a3a-2127-422b-91ae-364da2661108http://bugs.gentoo.org/show_bug.cgi?id=201799
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27914Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27916Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27928Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27931Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27972Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28018Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28039Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28286Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28585Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30100Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1419
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:095
af854a3a-2127-422b-91ae-364da2661108http://www.openoffice.org/security/cves/CVE-2007-4575.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-1048.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-1090.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0151.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0158.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0213.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/26703Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1019041
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-609-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/4092Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/4146Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/38882
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80EC95A-068C-42E4-90E5-ADC8909A524E",
              "versionEndIncluding": "2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FA089E1-3B23-47FA-84BB-81225AD200EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "021D5A76-3F8E-4BBC-8776-D8E13F70D26F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "259A4F6F-6B35-47E1-BB89-44542D488FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.3_1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4369D217-E2BF-4750-A34F-DE94546A799E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D11A4605-D643-43D1-B1B0-6086C627A23D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.0beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F481B66-0301-41B4-AABC-16FA0ACAE0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7754374-47F9-4F80-A40A-56DF0ACE490A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A804F4-915A-46FC-8003-022319FA67EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B69AC9F-01A9-4A00-96ED-B38C29F958DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to \"exposing static java methods.\""
    },
    {
      "lang": "es",
      "value": "HSQLDB versiones anteriores a 1.8.0.9, como es usado en OpenOffice.org (OOo) versiones 2 anteriores a 2.3.1, permite a los atacantes remotos asistidos por el usuario ejecutar c\u00f3digo Java arbitrario por medio de documentos de base de datos dise\u00f1ados relacionados con \"exposing static java methods\"."
    }
  ],
  "id": "CVE-2007-4575",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2007-12-06T02:46:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=200771"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=201799"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27914"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27916"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27928"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27931"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27972"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28018"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28039"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28286"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28585"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30100"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2007/dsa-1419"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.openoffice.org/security/cves/CVE-2007-4575.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1048.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1090.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0151.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0158.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0213.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26703"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1019041"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-609-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/4092"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/4146"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38882"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=200771"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=201799"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27928"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27972"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30100"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2007/dsa-1419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.openoffice.org/security/cves/CVE-2007-4575.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1090.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0151.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0158.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0213.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-609-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/4092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/4146"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38882"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-06-16 18:41
Modified
2025-04-09 00:30
Severity ?
Summary
Untrusted search path vulnerability in a certain Red Hat build script for OpenOffice.org (OOo) 1.1.x on Red Hat Enterprise Linux (RHEL) 3 and 4 allows local users to gain privileges via a malicious library in the current working directory, related to incorrect quoting of the ORIGIN symbol for use in the RPATH library path.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D8DAE0-8E75-435C-9BD6-FAEED2ACB47C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6172AF57-B26D-45F8-BE3A-F75ABDF28F49",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openoffice:openoffice:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E26BB59D-11F5-4D53-B4BA-1D4A534A82B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Untrusted search path vulnerability in a certain Red Hat build script for OpenOffice.org (OOo) 1.1.x on Red Hat Enterprise Linux (RHEL) 3 and 4 allows local users to gain privileges via a malicious library in the current working directory, related to incorrect quoting of the ORIGIN symbol for use in the RPATH library path."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de b\u00fasqueda de  ruta no confiable en ciertas secuencias de comandos web usadas para \"construir\" OpenOffice.org (OOo) 1.1.x sobre Red Hat Enterprise Linux (RHEL) 3 y 4, permite a usuarios locales elevar sus privilegios a trav\u00e9s de una biblioteca maliciosa en el directorio actual de trabajo en relaci\u00f3n a un entrecomillado incorrecto del s\u00edmbolo  ORIGIN para su uso en la ruta de la  biblioteca RPATH."
    }
  ],
  "id": "CVE-2008-2366",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2008-06-16T18:41:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30633"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1020278"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/29695"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450532"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43322"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30633"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1020278"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/29695"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11361"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2006-2199 (GCVE-0-2006-2199)
Vulnerability from cvelistv5
Published
2006-06-30 18:00
Modified
2024-08-07 17:43
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice documents.
References
http://www.debian.org/security/2006/dsa-1104 vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/usn-313-1 vendor-advisory, x_refsource_UBUNTU
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1 vendor-advisory, x_refsource_SUNALERT
https://issues.rpath.com/browse/RPL-475 x_refsource_CONFIRM
http://www.openoffice.org/security/CVE-2006-2199.html x_refsource_CONFIRM
http://secunia.com/advisories/20893 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200607-12.xml vendor-advisory, x_refsource_GENTOO
http://www.vupen.com/english/advisories/2006/2621 vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338 vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/archive/1/447035/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/20975 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20867 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21278 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20910 third-party-advisory, x_refsource_SECUNIA
http://fedoranews.org/cms/node/2343 vendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:118 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/20995 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20911 third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1016414 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/23620 third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/243681 third-party-advisory, x_refsource_CERT-VN
http://www.redhat.com/support/errata/RHSA-2006-0573.html vendor-advisory, x_refsource_REDHAT
https://exchange.xforce.ibmcloud.com/vulnerabilities/27569 vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/18737 vdb-entry, x_refsource_BID
http://www.novell.com/linux/security/advisories/2006_40_openoffice.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/20913 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-313-2 vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2006/2607 vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:43:28.069Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1104",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1104"
          },
          {
            "name": "USN-313-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-1"
          },
          {
            "name": "102475",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-475"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
          },
          {
            "name": "20893",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20893"
          },
          {
            "name": "GLSA-200607-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
          },
          {
            "name": "ADV-2006-2621",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2621"
          },
          {
            "name": "oval:org.mitre.oval:def:11338",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338"
          },
          {
            "name": "20060926 rPSA-2006-0173-1 openoffice.org",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
          },
          {
            "name": "20975",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20975"
          },
          {
            "name": "20867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20867"
          },
          {
            "name": "21278",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21278"
          },
          {
            "name": "20910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20910"
          },
          {
            "name": "FEDORA-2007-005",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2343"
          },
          {
            "name": "MDKSA-2006:118",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
          },
          {
            "name": "20995",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20995"
          },
          {
            "name": "20911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20911"
          },
          {
            "name": "1016414",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016414"
          },
          {
            "name": "23620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23620"
          },
          {
            "name": "VU#243681",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/243681"
          },
          {
            "name": "RHSA-2006:0573",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
          },
          {
            "name": "openoffice-applet-sandbox-bypass(27569)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27569"
          },
          {
            "name": "18737",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18737"
          },
          {
            "name": "SUSE-SA:2006:040",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
          },
          {
            "name": "20913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20913"
          },
          {
            "name": "USN-313-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-2"
          },
          {
            "name": "ADV-2006-2607",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2607"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice documents."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "DSA-1104",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1104"
        },
        {
          "name": "USN-313-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-1"
        },
        {
          "name": "102475",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-475"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
        },
        {
          "name": "20893",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20893"
        },
        {
          "name": "GLSA-200607-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
        },
        {
          "name": "ADV-2006-2621",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2621"
        },
        {
          "name": "oval:org.mitre.oval:def:11338",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338"
        },
        {
          "name": "20060926 rPSA-2006-0173-1 openoffice.org",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
        },
        {
          "name": "20975",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20975"
        },
        {
          "name": "20867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20867"
        },
        {
          "name": "21278",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21278"
        },
        {
          "name": "20910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20910"
        },
        {
          "name": "FEDORA-2007-005",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2343"
        },
        {
          "name": "MDKSA-2006:118",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
        },
        {
          "name": "20995",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20995"
        },
        {
          "name": "20911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20911"
        },
        {
          "name": "1016414",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016414"
        },
        {
          "name": "23620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23620"
        },
        {
          "name": "VU#243681",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/243681"
        },
        {
          "name": "RHSA-2006:0573",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
        },
        {
          "name": "openoffice-applet-sandbox-bypass(27569)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27569"
        },
        {
          "name": "18737",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18737"
        },
        {
          "name": "SUSE-SA:2006:040",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
        },
        {
          "name": "20913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20913"
        },
        {
          "name": "USN-313-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-2"
        },
        {
          "name": "ADV-2006-2607",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2607"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2006-2199",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice documents."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1104",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1104"
            },
            {
              "name": "USN-313-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-1"
            },
            {
              "name": "102475",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-475",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-475"
            },
            {
              "name": "http://www.openoffice.org/security/CVE-2006-2199.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
            },
            {
              "name": "20893",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20893"
            },
            {
              "name": "GLSA-200607-12",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
            },
            {
              "name": "ADV-2006-2621",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2621"
            },
            {
              "name": "oval:org.mitre.oval:def:11338",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338"
            },
            {
              "name": "20060926 rPSA-2006-0173-1 openoffice.org",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
            },
            {
              "name": "20975",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20975"
            },
            {
              "name": "20867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20867"
            },
            {
              "name": "21278",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21278"
            },
            {
              "name": "20910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20910"
            },
            {
              "name": "FEDORA-2007-005",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/cms/node/2343"
            },
            {
              "name": "MDKSA-2006:118",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
            },
            {
              "name": "20995",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20995"
            },
            {
              "name": "20911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20911"
            },
            {
              "name": "1016414",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016414"
            },
            {
              "name": "23620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23620"
            },
            {
              "name": "VU#243681",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/243681"
            },
            {
              "name": "RHSA-2006:0573",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
            },
            {
              "name": "openoffice-applet-sandbox-bypass(27569)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27569"
            },
            {
              "name": "18737",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18737"
            },
            {
              "name": "SUSE-SA:2006:040",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
            },
            {
              "name": "20913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20913"
            },
            {
              "name": "USN-313-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-2"
            },
            {
              "name": "ADV-2006-2607",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2607"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2006-2199",
    "datePublished": "2006-06-30T18:00:00",
    "dateReserved": "2006-05-04T00:00:00",
    "dateUpdated": "2024-08-07T17:43:28.069Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-5870 (GCVE-0-2006-5870)
Vulnerability from cvelistv5
Published
2007-01-04 11:00
Modified
2024-08-07 20:04
Severity ?
CWE
  • n/a
Summary
Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records.
References
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145 vdb-entry, signature, x_refsource_OVAL
http://www.openoffice.org/issues/show_bug.cgi?id=70042 x_refsource_CONFIRM
http://secunia.com/advisories/23683 third-party-advisory, x_refsource_SECUNIA
http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/ x_refsource_MISC
http://secunia.com/advisories/23682 third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/32611 vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/455943/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/23920 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23600 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-406-1 vendor-advisory, x_refsource_UBUNTU
http://www.kb.cert.org/vuls/id/220288 third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/23612 third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1 vendor-advisory, x_refsource_SUNALERT
http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html vendor-advisory, x_refsource_SUSE
http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly mailing-list, x_refsource_VULNWATCH
http://secunia.com/advisories/23711 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200701-07.xml vendor-advisory, x_refsource_GENTOO
http://osvdb.org/32610 vdb-entry, x_refsource_OSVDB
http://www.vupen.com/english/advisories/2007/0031 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23712 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/455947/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/23616 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0001.html vendor-advisory, x_refsource_REDHAT
http://fedoranews.org/cms/node/2344 vendor-advisory, x_refsource_FEDORA
https://issues.rpath.com/browse/RPL-905 x_refsource_CONFIRM
http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/455954/100/0/threaded mailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280 vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/23620 third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/31257 vdb-entry, x_refsource_XF
http://secunia.com/advisories/23549 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0059 vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/455964/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/archive/1/456271/100/100/threaded mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2007/dsa-1246 vendor-advisory, x_refsource_DEBIAN
ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc vendor-advisory, x_refsource_SGI
http://www.mandriva.com/security/advisories?name=MDKSA-2007:006 vendor-advisory, x_refsource_MANDRIVA
http://securitytracker.com/id?1017466 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/23762 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:04:55.653Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:9145",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
          },
          {
            "name": "23683",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23683"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
          },
          {
            "name": "23682",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23682"
          },
          {
            "name": "32611",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32611"
          },
          {
            "name": "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
          },
          {
            "name": "23920",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23920"
          },
          {
            "name": "23600",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23600"
          },
          {
            "name": "USN-406-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-406-1"
          },
          {
            "name": "VU#220288",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/220288"
          },
          {
            "name": "23612",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23612"
          },
          {
            "name": "102735",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
          },
          {
            "name": "SUSE-SA:2007:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
          },
          {
            "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
          },
          {
            "name": "23711",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23711"
          },
          {
            "name": "GLSA-200701-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
          },
          {
            "name": "32610",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32610"
          },
          {
            "name": "ADV-2007-0031",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0031"
          },
          {
            "name": "23712",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23712"
          },
          {
            "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
          },
          {
            "name": "23616",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23616"
          },
          {
            "name": "RHSA-2007:0001",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
          },
          {
            "name": "FEDORA-2007-005",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2344"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-905"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
          },
          {
            "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:8280",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
          },
          {
            "name": "23620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23620"
          },
          {
            "name": "openoffice-wmf-bo(31257)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
          },
          {
            "name": "23549",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23549"
          },
          {
            "name": "ADV-2007-0059",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0059"
          },
          {
            "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
          },
          {
            "name": "20070108 rPSA-2007-0001-1 openoffice.org",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
          },
          {
            "name": "DSA-1246",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1246"
          },
          {
            "name": "20070101-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
          },
          {
            "name": "MDKSA-2007:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
          },
          {
            "name": "1017466",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017466"
          },
          {
            "name": "23762",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23762"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-01-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:9145",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
        },
        {
          "name": "23683",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23683"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
        },
        {
          "name": "23682",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23682"
        },
        {
          "name": "32611",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32611"
        },
        {
          "name": "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
        },
        {
          "name": "23920",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23920"
        },
        {
          "name": "23600",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23600"
        },
        {
          "name": "USN-406-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-406-1"
        },
        {
          "name": "VU#220288",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/220288"
        },
        {
          "name": "23612",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23612"
        },
        {
          "name": "102735",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
        },
        {
          "name": "SUSE-SA:2007:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
        },
        {
          "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
        },
        {
          "name": "23711",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23711"
        },
        {
          "name": "GLSA-200701-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
        },
        {
          "name": "32610",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32610"
        },
        {
          "name": "ADV-2007-0031",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0031"
        },
        {
          "name": "23712",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23712"
        },
        {
          "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
        },
        {
          "name": "23616",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23616"
        },
        {
          "name": "RHSA-2007:0001",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
        },
        {
          "name": "FEDORA-2007-005",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2344"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-905"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
        },
        {
          "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:8280",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
        },
        {
          "name": "23620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23620"
        },
        {
          "name": "openoffice-wmf-bo(31257)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
        },
        {
          "name": "23549",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23549"
        },
        {
          "name": "ADV-2007-0059",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0059"
        },
        {
          "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
        },
        {
          "name": "20070108 rPSA-2007-0001-1 openoffice.org",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
        },
        {
          "name": "DSA-1246",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1246"
        },
        {
          "name": "20070101-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
        },
        {
          "name": "MDKSA-2007:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
        },
        {
          "name": "1017466",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017466"
        },
        {
          "name": "23762",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23762"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5870",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:9145",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
            },
            {
              "name": "http://www.openoffice.org/issues/show_bug.cgi?id=70042",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
            },
            {
              "name": "23683",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23683"
            },
            {
              "name": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/",
              "refsource": "MISC",
              "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
            },
            {
              "name": "23682",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23682"
            },
            {
              "name": "32611",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/32611"
            },
            {
              "name": "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
            },
            {
              "name": "23920",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23920"
            },
            {
              "name": "23600",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23600"
            },
            {
              "name": "USN-406-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-406-1"
            },
            {
              "name": "VU#220288",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/220288"
            },
            {
              "name": "23612",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23612"
            },
            {
              "name": "102735",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
            },
            {
              "name": "SUSE-SA:2007:001",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
            },
            {
              "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
            },
            {
              "name": "23711",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23711"
            },
            {
              "name": "GLSA-200701-07",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
            },
            {
              "name": "32610",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/32610"
            },
            {
              "name": "ADV-2007-0031",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0031"
            },
            {
              "name": "23712",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23712"
            },
            {
              "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
            },
            {
              "name": "23616",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23616"
            },
            {
              "name": "RHSA-2007:0001",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
            },
            {
              "name": "FEDORA-2007-005",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/cms/node/2344"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-905",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-905"
            },
            {
              "name": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
            },
            {
              "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
            },
            {
              "name": "oval:org.mitre.oval:def:8280",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
            },
            {
              "name": "23620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23620"
            },
            {
              "name": "openoffice-wmf-bo(31257)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
            },
            {
              "name": "23549",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23549"
            },
            {
              "name": "ADV-2007-0059",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0059"
            },
            {
              "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
            },
            {
              "name": "20070108 rPSA-2007-0001-1 openoffice.org",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
            },
            {
              "name": "DSA-1246",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1246"
            },
            {
              "name": "20070101-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
            },
            {
              "name": "MDKSA-2007:006",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
            },
            {
              "name": "1017466",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1017466"
            },
            {
              "name": "23762",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23762"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5870",
    "datePublished": "2007-01-04T11:00:00",
    "dateReserved": "2006-11-14T00:00:00",
    "dateUpdated": "2024-08-07T20:04:55.653Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-3117 (GCVE-0-2006-3117)
Vulnerability from cvelistv5
Published
2006-06-30 18:00
Modified
2024-08-07 18:16
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka "File Format / Buffer Overflow Vulnerability."
References
http://www.debian.org/security/2006/dsa-1104 vendor-advisory, x_refsource_DEBIAN
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1 vendor-advisory, x_refsource_SUNALERT
http://www.ubuntu.com/usn/usn-313-1 vendor-advisory, x_refsource_UBUNTU
https://exchange.xforce.ibmcloud.com/vulnerabilities/27571 vdb-entry, x_refsource_XF
https://issues.rpath.com/browse/RPL-475 x_refsource_CONFIRM
http://secunia.com/advisories/20893 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200607-12.xml vendor-advisory, x_refsource_GENTOO
http://www.vupen.com/english/advisories/2006/2621 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/22129 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/447035/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/20975 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20867 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21278 third-party-advisory, x_refsource_SECUNIA
http://www.ngssoftware.com/advisories/openoffice.txt x_refsource_MISC
http://www.securityfocus.com/bid/18739 vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704 vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/20910 third-party-advisory, x_refsource_SECUNIA
http://fedoranews.org/cms/node/2343 vendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:118 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/20995 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20911 third-party-advisory, x_refsource_SECUNIA
http://www.openoffice.org/security/CVE-2006-3117.html x_refsource_CONFIRM
http://securitytracker.com/id?1016414 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/23620 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0573.html vendor-advisory, x_refsource_REDHAT
http://www.novell.com/linux/security/advisories/2006_40_openoffice.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/20913 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-313-2 vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2006/2607 vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:16:05.929Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1104",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1104"
          },
          {
            "name": "102501",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1"
          },
          {
            "name": "USN-313-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-1"
          },
          {
            "name": "openoffice-xml-document-bo(27571)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27571"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-475"
          },
          {
            "name": "20893",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20893"
          },
          {
            "name": "GLSA-200607-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
          },
          {
            "name": "ADV-2006-2621",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2621"
          },
          {
            "name": "22129",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22129"
          },
          {
            "name": "20060926 rPSA-2006-0173-1 openoffice.org",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
          },
          {
            "name": "20975",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20975"
          },
          {
            "name": "20867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20867"
          },
          {
            "name": "21278",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21278"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ngssoftware.com/advisories/openoffice.txt"
          },
          {
            "name": "18739",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18739"
          },
          {
            "name": "oval:org.mitre.oval:def:9704",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704"
          },
          {
            "name": "20910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20910"
          },
          {
            "name": "FEDORA-2007-005",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2343"
          },
          {
            "name": "MDKSA-2006:118",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
          },
          {
            "name": "20995",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20995"
          },
          {
            "name": "20911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20911"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/CVE-2006-3117.html"
          },
          {
            "name": "1016414",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016414"
          },
          {
            "name": "23620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23620"
          },
          {
            "name": "RHSA-2006:0573",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
          },
          {
            "name": "SUSE-SA:2006:040",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
          },
          {
            "name": "20913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20913"
          },
          {
            "name": "USN-313-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-2"
          },
          {
            "name": "ADV-2006-2607",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2607"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka \"File Format / Buffer Overflow Vulnerability.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "DSA-1104",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1104"
        },
        {
          "name": "102501",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1"
        },
        {
          "name": "USN-313-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-1"
        },
        {
          "name": "openoffice-xml-document-bo(27571)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27571"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-475"
        },
        {
          "name": "20893",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20893"
        },
        {
          "name": "GLSA-200607-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
        },
        {
          "name": "ADV-2006-2621",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2621"
        },
        {
          "name": "22129",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22129"
        },
        {
          "name": "20060926 rPSA-2006-0173-1 openoffice.org",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
        },
        {
          "name": "20975",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20975"
        },
        {
          "name": "20867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20867"
        },
        {
          "name": "21278",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21278"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ngssoftware.com/advisories/openoffice.txt"
        },
        {
          "name": "18739",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18739"
        },
        {
          "name": "oval:org.mitre.oval:def:9704",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704"
        },
        {
          "name": "20910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20910"
        },
        {
          "name": "FEDORA-2007-005",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2343"
        },
        {
          "name": "MDKSA-2006:118",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
        },
        {
          "name": "20995",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20995"
        },
        {
          "name": "20911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20911"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/CVE-2006-3117.html"
        },
        {
          "name": "1016414",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016414"
        },
        {
          "name": "23620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23620"
        },
        {
          "name": "RHSA-2006:0573",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
        },
        {
          "name": "SUSE-SA:2006:040",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
        },
        {
          "name": "20913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20913"
        },
        {
          "name": "USN-313-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-2"
        },
        {
          "name": "ADV-2006-2607",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2607"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2006-3117",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka \"File Format / Buffer Overflow Vulnerability.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1104",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1104"
            },
            {
              "name": "102501",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1"
            },
            {
              "name": "USN-313-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-1"
            },
            {
              "name": "openoffice-xml-document-bo(27571)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27571"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-475",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-475"
            },
            {
              "name": "20893",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20893"
            },
            {
              "name": "GLSA-200607-12",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
            },
            {
              "name": "ADV-2006-2621",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2621"
            },
            {
              "name": "22129",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22129"
            },
            {
              "name": "20060926 rPSA-2006-0173-1 openoffice.org",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
            },
            {
              "name": "20975",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20975"
            },
            {
              "name": "20867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20867"
            },
            {
              "name": "21278",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21278"
            },
            {
              "name": "http://www.ngssoftware.com/advisories/openoffice.txt",
              "refsource": "MISC",
              "url": "http://www.ngssoftware.com/advisories/openoffice.txt"
            },
            {
              "name": "18739",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18739"
            },
            {
              "name": "oval:org.mitre.oval:def:9704",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704"
            },
            {
              "name": "20910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20910"
            },
            {
              "name": "FEDORA-2007-005",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/cms/node/2343"
            },
            {
              "name": "MDKSA-2006:118",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
            },
            {
              "name": "20995",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20995"
            },
            {
              "name": "20911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20911"
            },
            {
              "name": "http://www.openoffice.org/security/CVE-2006-3117.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/CVE-2006-3117.html"
            },
            {
              "name": "1016414",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016414"
            },
            {
              "name": "23620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23620"
            },
            {
              "name": "RHSA-2006:0573",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
            },
            {
              "name": "SUSE-SA:2006:040",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
            },
            {
              "name": "20913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20913"
            },
            {
              "name": "USN-313-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-2"
            },
            {
              "name": "ADV-2006-2607",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2607"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2006-3117",
    "datePublished": "2006-06-30T18:00:00",
    "dateReserved": "2006-06-21T00:00:00",
    "dateUpdated": "2024-08-07T18:16:05.929Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-0238 (GCVE-0-2007-0238)
Vulnerability from cvelistv5
Published
2007-03-21 19:00
Modified
2024-08-07 12:12
Severity ?
CWE
  • n/a
Summary
Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note.
References
http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml vendor-advisory, x_refsource_GENTOO
http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/ x_refsource_MISC
http://secunia.com/advisories/24588 third-party-advisory, x_refsource_SECUNIA
https://issues.foresightlinux.org/browse/FL-211 x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968 vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/24810 third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html vendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2007-0033.html vendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2007/1032 vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-444-1 vendor-advisory, x_refsource_UBUNTU
http://www.openoffice.org/security/CVE-2007-0238 x_refsource_CONFIRM
http://secunia.com/advisories/24613 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24676 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24550 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24465 third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1 vendor-advisory, x_refsource_SUNALERT
http://www.securityfocus.com/bid/23067 vdb-entry, x_refsource_BID
http://www.debian.org/security/2007/dsa-1270 vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/33112 vdb-entry, x_refsource_XF
http://www.mandriva.com/security/advisories?name=MDKSA-2007:073 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/24646 third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1017799 vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2007-0069.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24647 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/1117 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/24906 third-party-advisory, x_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-1118 x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/464724/100/0/threaded mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:12:17.713Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-200704-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/"
          },
          {
            "name": "24588",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24588"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.foresightlinux.org/browse/FL-211"
          },
          {
            "name": "oval:org.mitre.oval:def:8968",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968"
          },
          {
            "name": "24810",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24810"
          },
          {
            "name": "SUSE-SA:2007:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
          },
          {
            "name": "RHSA-2007:0033",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
          },
          {
            "name": "ADV-2007-1032",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1032"
          },
          {
            "name": "USN-444-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-444-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/CVE-2007-0238"
          },
          {
            "name": "24613",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24613"
          },
          {
            "name": "24676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24676"
          },
          {
            "name": "24550",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24550"
          },
          {
            "name": "24465",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24465"
          },
          {
            "name": "102794",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1"
          },
          {
            "name": "23067",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23067"
          },
          {
            "name": "DSA-1270",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1270"
          },
          {
            "name": "openoffice-starcalc-bo(33112)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33112"
          },
          {
            "name": "MDKSA-2007:073",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
          },
          {
            "name": "24646",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24646"
          },
          {
            "name": "1017799",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017799"
          },
          {
            "name": "RHSA-2007:0069",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
          },
          {
            "name": "24647",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24647"
          },
          {
            "name": "ADV-2007-1117",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1117"
          },
          {
            "name": "24906",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24906"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1118"
          },
          {
            "name": "20070404 High Risk Vulnerability in OpenOffice",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/464724/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-03-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in filter\\starcalc\\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-200704-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/"
        },
        {
          "name": "24588",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24588"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.foresightlinux.org/browse/FL-211"
        },
        {
          "name": "oval:org.mitre.oval:def:8968",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968"
        },
        {
          "name": "24810",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24810"
        },
        {
          "name": "SUSE-SA:2007:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
        },
        {
          "name": "RHSA-2007:0033",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
        },
        {
          "name": "ADV-2007-1032",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1032"
        },
        {
          "name": "USN-444-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-444-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/CVE-2007-0238"
        },
        {
          "name": "24613",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24613"
        },
        {
          "name": "24676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24676"
        },
        {
          "name": "24550",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24550"
        },
        {
          "name": "24465",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24465"
        },
        {
          "name": "102794",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1"
        },
        {
          "name": "23067",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23067"
        },
        {
          "name": "DSA-1270",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1270"
        },
        {
          "name": "openoffice-starcalc-bo(33112)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33112"
        },
        {
          "name": "MDKSA-2007:073",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
        },
        {
          "name": "24646",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24646"
        },
        {
          "name": "1017799",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017799"
        },
        {
          "name": "RHSA-2007:0069",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
        },
        {
          "name": "24647",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24647"
        },
        {
          "name": "ADV-2007-1117",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1117"
        },
        {
          "name": "24906",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24906"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1118"
        },
        {
          "name": "20070404 High Risk Vulnerability in OpenOffice",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/464724/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0238",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in filter\\starcalc\\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-200704-12",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
            },
            {
              "name": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/",
              "refsource": "MISC",
              "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/"
            },
            {
              "name": "24588",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24588"
            },
            {
              "name": "https://issues.foresightlinux.org/browse/FL-211",
              "refsource": "CONFIRM",
              "url": "https://issues.foresightlinux.org/browse/FL-211"
            },
            {
              "name": "oval:org.mitre.oval:def:8968",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968"
            },
            {
              "name": "24810",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24810"
            },
            {
              "name": "SUSE-SA:2007:023",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
            },
            {
              "name": "RHSA-2007:0033",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
            },
            {
              "name": "ADV-2007-1032",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1032"
            },
            {
              "name": "USN-444-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-444-1"
            },
            {
              "name": "http://www.openoffice.org/security/CVE-2007-0238",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/CVE-2007-0238"
            },
            {
              "name": "24613",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24613"
            },
            {
              "name": "24676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24676"
            },
            {
              "name": "24550",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24550"
            },
            {
              "name": "24465",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24465"
            },
            {
              "name": "102794",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1"
            },
            {
              "name": "23067",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23067"
            },
            {
              "name": "DSA-1270",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1270"
            },
            {
              "name": "openoffice-starcalc-bo(33112)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33112"
            },
            {
              "name": "MDKSA-2007:073",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
            },
            {
              "name": "24646",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24646"
            },
            {
              "name": "1017799",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017799"
            },
            {
              "name": "RHSA-2007:0069",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
            },
            {
              "name": "24647",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24647"
            },
            {
              "name": "ADV-2007-1117",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1117"
            },
            {
              "name": "24906",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24906"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1118",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1118"
            },
            {
              "name": "20070404 High Risk Vulnerability in OpenOffice",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/464724/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0238",
    "datePublished": "2007-03-21T19:00:00",
    "dateReserved": "2007-01-16T00:00:00",
    "dateUpdated": "2024-08-07T12:12:17.713Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2210 (GCVE-0-2002-2210)
Vulnerability from cvelistv5
Published
2006-04-04 19:00
Modified
2024-09-16 22:55
Severity ?
CWE
  • n/a
Summary
The installation of OpenOffice 1.0.1 allows local users to overwrite files and possibly gain privileges via a symlink attack on the USERNAME_autoresponse.conf temporary file.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:51:17.638Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openofficeorg-tmpfile-symlink(10346)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10346.php"
          },
          {
            "name": "5950",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5950"
          },
          {
            "name": "20021011 OpenOffice 1.0.1 Race condition during installation.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0161.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The installation of OpenOffice 1.0.1 allows local users to overwrite files and possibly gain privileges via a symlink attack on the USERNAME_autoresponse.conf temporary file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-04-04T19:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "openofficeorg-tmpfile-symlink(10346)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10346.php"
        },
        {
          "name": "5950",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5950"
        },
        {
          "name": "20021011 OpenOffice 1.0.1 Race condition during installation.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0161.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2210",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The installation of OpenOffice 1.0.1 allows local users to overwrite files and possibly gain privileges via a symlink attack on the USERNAME_autoresponse.conf temporary file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openofficeorg-tmpfile-symlink(10346)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10346.php"
            },
            {
              "name": "5950",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5950"
            },
            {
              "name": "20021011 OpenOffice 1.0.1 Race condition during installation.",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0161.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2210",
    "datePublished": "2006-04-04T19:00:00Z",
    "dateReserved": "2006-04-04T00:00:00Z",
    "dateUpdated": "2024-09-16T22:55:26.574Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-0245 (GCVE-0-2007-0245)
Vulnerability from cvelistv5
Published
2007-06-12 21:00
Modified
2024-08-07 12:12
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten.
References
http://secunia.com/advisories/25648 third-party-advisory, x_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-1570 x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/2229 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/25894 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/26476 third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1018239 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/25705 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-482-1 vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/25862 third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2007:144 vendor-advisory, x_refsource_MANDRIVA
http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67 x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/471274/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2007/dsa-1307 vendor-advisory, x_refsource_DEBIAN
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1 vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/26010 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/2166 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/26022 third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml vendor-advisory, x_refsource_GENTOO
http://www.redhat.com/support/errata/RHSA-2007-0406.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/25673 third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2007_37_openoffice.html vendor-advisory, x_refsource_SUSE
https://exchange.xforce.ibmcloud.com/vulnerabilities/34843 vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/24450 vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002 vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/25650 third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc vendor-advisory, x_refsource_SGI
http://secunia.com/advisories/25905 third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/35378 vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:12:17.997Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "25648",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25648"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1570"
          },
          {
            "name": "ADV-2007-2229",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2229"
          },
          {
            "name": "25894",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25894"
          },
          {
            "name": "26476",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26476"
          },
          {
            "name": "1018239",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018239"
          },
          {
            "name": "25705",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25705"
          },
          {
            "name": "USN-482-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-482-1"
          },
          {
            "name": "25862",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25862"
          },
          {
            "name": "MDKSA-2007:144",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:144"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67"
          },
          {
            "name": "20070613 High risk vulnerability in OpenOffice RTF parser",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/471274/100/0/threaded"
          },
          {
            "name": "DSA-1307",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1307"
          },
          {
            "name": "102917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1"
          },
          {
            "name": "26010",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26010"
          },
          {
            "name": "ADV-2007-2166",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2166"
          },
          {
            "name": "26022",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26022"
          },
          {
            "name": "GLSA-200707-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml"
          },
          {
            "name": "RHSA-2007:0406",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0406.html"
          },
          {
            "name": "25673",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25673"
          },
          {
            "name": "SUSE-SA:2007:037",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_37_openoffice.html"
          },
          {
            "name": "openoffice-rtf-bo(34843)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34843"
          },
          {
            "name": "24450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/24450"
          },
          {
            "name": "oval:org.mitre.oval:def:10002",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002"
          },
          {
            "name": "25650",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25650"
          },
          {
            "name": "20070602-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
          },
          {
            "name": "25905",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25905"
          },
          {
            "name": "35378",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/35378"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-06-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "25648",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25648"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1570"
        },
        {
          "name": "ADV-2007-2229",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2229"
        },
        {
          "name": "25894",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25894"
        },
        {
          "name": "26476",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26476"
        },
        {
          "name": "1018239",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018239"
        },
        {
          "name": "25705",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25705"
        },
        {
          "name": "USN-482-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-482-1"
        },
        {
          "name": "25862",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25862"
        },
        {
          "name": "MDKSA-2007:144",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:144"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67"
        },
        {
          "name": "20070613 High risk vulnerability in OpenOffice RTF parser",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/471274/100/0/threaded"
        },
        {
          "name": "DSA-1307",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1307"
        },
        {
          "name": "102917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1"
        },
        {
          "name": "26010",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26010"
        },
        {
          "name": "ADV-2007-2166",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2166"
        },
        {
          "name": "26022",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26022"
        },
        {
          "name": "GLSA-200707-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml"
        },
        {
          "name": "RHSA-2007:0406",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0406.html"
        },
        {
          "name": "25673",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25673"
        },
        {
          "name": "SUSE-SA:2007:037",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_37_openoffice.html"
        },
        {
          "name": "openoffice-rtf-bo(34843)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34843"
        },
        {
          "name": "24450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/24450"
        },
        {
          "name": "oval:org.mitre.oval:def:10002",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002"
        },
        {
          "name": "25650",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25650"
        },
        {
          "name": "20070602-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
        },
        {
          "name": "25905",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25905"
        },
        {
          "name": "35378",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/35378"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0245",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "25648",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25648"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1570",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1570"
            },
            {
              "name": "ADV-2007-2229",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2229"
            },
            {
              "name": "25894",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25894"
            },
            {
              "name": "26476",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26476"
            },
            {
              "name": "1018239",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018239"
            },
            {
              "name": "25705",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25705"
            },
            {
              "name": "USN-482-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-482-1"
            },
            {
              "name": "25862",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25862"
            },
            {
              "name": "MDKSA-2007:144",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:144"
            },
            {
              "name": "http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67",
              "refsource": "CONFIRM",
              "url": "http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67"
            },
            {
              "name": "20070613 High risk vulnerability in OpenOffice RTF parser",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/471274/100/0/threaded"
            },
            {
              "name": "DSA-1307",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1307"
            },
            {
              "name": "102917",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1"
            },
            {
              "name": "26010",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26010"
            },
            {
              "name": "ADV-2007-2166",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2166"
            },
            {
              "name": "26022",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26022"
            },
            {
              "name": "GLSA-200707-02",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml"
            },
            {
              "name": "RHSA-2007:0406",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0406.html"
            },
            {
              "name": "25673",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25673"
            },
            {
              "name": "SUSE-SA:2007:037",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_37_openoffice.html"
            },
            {
              "name": "openoffice-rtf-bo(34843)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34843"
            },
            {
              "name": "24450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/24450"
            },
            {
              "name": "oval:org.mitre.oval:def:10002",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002"
            },
            {
              "name": "25650",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25650"
            },
            {
              "name": "20070602-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
            },
            {
              "name": "25905",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25905"
            },
            {
              "name": "35378",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/35378"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0245",
    "datePublished": "2007-06-12T21:00:00",
    "dateReserved": "2007-01-16T00:00:00",
    "dateUpdated": "2024-08-07T12:12:17.997Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-4251 (GCVE-0-2007-4251)
Vulnerability from cvelistv5
Published
2007-08-08 23:00
Modified
2024-08-07 14:46
Severity ?
CWE
  • n/a
Summary
OpenOffice.org (OOo) 2.2 does not properly handle files with multiple extensions, which allows user-assisted remote attackers to cause a denial of service.
References
http://www.securityfocus.com/archive/1/475534/100/0/threaded mailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/35806 vdb-entry, x_refsource_XF
http://osvdb.org/46766 vdb-entry, x_refsource_OSVDB
http://www.securitytracker.com/id?1018544 vdb-entry, x_refsource_SECTRACK
http://securityreason.com/securityalert/3004 third-party-advisory, x_refsource_SREASON
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:46:39.552Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20070804 [ELEYTT] 4SIERPIEN2007",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/475534/100/0/threaded"
          },
          {
            "name": "openoffice-fileextension-dos(35806)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35806"
          },
          {
            "name": "46766",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/46766"
          },
          {
            "name": "1018544",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018544"
          },
          {
            "name": "3004",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenOffice.org (OOo) 2.2 does not properly handle files with multiple extensions, which allows user-assisted remote attackers to cause a denial of service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20070804 [ELEYTT] 4SIERPIEN2007",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/475534/100/0/threaded"
        },
        {
          "name": "openoffice-fileextension-dos(35806)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35806"
        },
        {
          "name": "46766",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/46766"
        },
        {
          "name": "1018544",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018544"
        },
        {
          "name": "3004",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3004"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-4251",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenOffice.org (OOo) 2.2 does not properly handle files with multiple extensions, which allows user-assisted remote attackers to cause a denial of service."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20070804 [ELEYTT] 4SIERPIEN2007",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/475534/100/0/threaded"
            },
            {
              "name": "openoffice-fileextension-dos(35806)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35806"
            },
            {
              "name": "46766",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/46766"
            },
            {
              "name": "1018544",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018544"
            },
            {
              "name": "3004",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3004"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-4251",
    "datePublished": "2007-08-08T23:00:00",
    "dateReserved": "2007-08-08T00:00:00",
    "dateUpdated": "2024-08-07T14:46:39.552Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-0941 (GCVE-0-2005-0941)
Vulnerability from cvelistv5
Published
2005-04-12 04:00
Modified
2024-08-07 21:28
Severity ?
CWE
  • n/a
Summary
The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:28:28.998Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2005:375",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-375.html"
          },
          {
            "name": "13092",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13092"
          },
          {
            "name": "SUSE-SR:2005:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9106",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9106"
          },
          {
            "name": "GLSA-200504-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-13.xml"
          },
          {
            "name": "20050412 OpenOffice DOC document Heap Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/395516"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/issues/show_bug.cgi?id=46388"
          },
          {
            "name": "17027",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17027"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-04-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2005:375",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-375.html"
        },
        {
          "name": "13092",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13092"
        },
        {
          "name": "SUSE-SR:2005:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
        },
        {
          "name": "oval:org.mitre.oval:def:9106",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9106"
        },
        {
          "name": "GLSA-200504-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-13.xml"
        },
        {
          "name": "20050412 OpenOffice DOC document Heap Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/395516"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/issues/show_bug.cgi?id=46388"
        },
        {
          "name": "17027",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17027"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0941",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2005:375",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-375.html"
            },
            {
              "name": "13092",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/13092"
            },
            {
              "name": "SUSE-SR:2005:021",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
            },
            {
              "name": "oval:org.mitre.oval:def:9106",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9106"
            },
            {
              "name": "GLSA-200504-13",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-13.xml"
            },
            {
              "name": "20050412 OpenOffice DOC document Heap Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/395516"
            },
            {
              "name": "http://www.openoffice.org/issues/show_bug.cgi?id=46388",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/issues/show_bug.cgi?id=46388"
            },
            {
              "name": "17027",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17027"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0941",
    "datePublished": "2005-04-12T04:00:00",
    "dateReserved": "2005-03-31T00:00:00",
    "dateUpdated": "2024-08-07T21:28:28.998Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-6628 (GCVE-0-2006-6628)
Vulnerability from cvelistv5
Published
2006-12-18 11:00
Modified
2024-08-07 20:33
Severity ?
CWE
  • n/a
Summary
Integer overflow in OpenOffice.org (OOo) 2.1 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted DOC file, as demonstrated by the 12122006-djtest.doc file, a variant of CVE-2006-6561 in a separate codebase.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:33:59.889Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20061217 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/454722/100/0/threaded"
          },
          {
            "name": "ADV-2006-5051",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/5051"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc"
          },
          {
            "name": "20061215 Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/454514/100/0/threaded"
          },
          {
            "name": "20061215 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/454545/100/0/threaded"
          },
          {
            "name": "2043",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2043"
          },
          {
            "name": "21618",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/21618"
          },
          {
            "name": "20061218 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/454737/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-12-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in OpenOffice.org (OOo) 2.1 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted DOC file, as demonstrated by the 12122006-djtest.doc file, a variant of CVE-2006-6561 in a separate codebase."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20061217 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/454722/100/0/threaded"
        },
        {
          "name": "ADV-2006-5051",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/5051"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc"
        },
        {
          "name": "20061215 Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/454514/100/0/threaded"
        },
        {
          "name": "20061215 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/454545/100/0/threaded"
        },
        {
          "name": "2043",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2043"
        },
        {
          "name": "21618",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/21618"
        },
        {
          "name": "20061218 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/454737/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-6628",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in OpenOffice.org (OOo) 2.1 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted DOC file, as demonstrated by the 12122006-djtest.doc file, a variant of CVE-2006-6561 in a separate codebase."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20061217 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/454722/100/0/threaded"
            },
            {
              "name": "ADV-2006-5051",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/5051"
            },
            {
              "name": "http://www.milw0rm.com/sploits/12122006-djtest.doc",
              "refsource": "MISC",
              "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc"
            },
            {
              "name": "20061215 Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/454514/100/0/threaded"
            },
            {
              "name": "20061215 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/454545/100/0/threaded"
            },
            {
              "name": "2043",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/2043"
            },
            {
              "name": "21618",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/21618"
            },
            {
              "name": "20061218 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/454737/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-6628",
    "datePublished": "2006-12-18T11:00:00",
    "dateReserved": "2006-12-17T00:00:00",
    "dateUpdated": "2024-08-07T20:33:59.889Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0752 (GCVE-0-2004-0752)
Vulnerability from cvelistv5
Published
2004-09-14 04:00
Modified
2024-08-08 00:31
Severity ?
CWE
  • n/a
Summary
OpenOffice (OOo) 1.1.2 creates predictable directory names with insecure permissions during startup, which may allow local users to read or list files of other users.
References
http://www.securityfocus.com/bid/11151 vdb-entry, x_refsource_BID
http://secunia.com/advisories/12302/ third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/9804 vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/12546/ third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2004-446.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/12668/ third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=109483308421566&w=2 mailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10294 vdb-entry, signature, x_refsource_OVAL
http://www.openoffice.org/issues/show_bug.cgi?id=33357 x_refsource_CONFIRM
http://secunia.com/advisories/12914/ third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/12932/ third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/17312 vdb-entry, x_refsource_XF
http://securitytracker.com/id?1011205 vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:47.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "11151",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11151"
          },
          {
            "name": "12302",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12302/"
          },
          {
            "name": "9804",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/9804"
          },
          {
            "name": "12546",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12546/"
          },
          {
            "name": "RHSA-2004:446",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-446.html"
          },
          {
            "name": "12668",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12668/"
          },
          {
            "name": "20040910 OpenOffice World-Readable Temporary Files Disclose Files to Local Users",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109483308421566\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:10294",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10294"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/issues/show_bug.cgi?id=33357"
          },
          {
            "name": "12914",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12914/"
          },
          {
            "name": "12932",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12932/"
          },
          {
            "name": "openofficeorg-tmpfile-insecure-permissions(17312)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17312"
          },
          {
            "name": "1011205",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1011205"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenOffice (OOo) 1.1.2 creates predictable directory names with insecure permissions during startup, which may allow local users to read or list files of other users."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "11151",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11151"
        },
        {
          "name": "12302",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12302/"
        },
        {
          "name": "9804",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/9804"
        },
        {
          "name": "12546",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12546/"
        },
        {
          "name": "RHSA-2004:446",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-446.html"
        },
        {
          "name": "12668",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12668/"
        },
        {
          "name": "20040910 OpenOffice World-Readable Temporary Files Disclose Files to Local Users",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109483308421566\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:10294",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10294"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/issues/show_bug.cgi?id=33357"
        },
        {
          "name": "12914",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12914/"
        },
        {
          "name": "12932",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12932/"
        },
        {
          "name": "openofficeorg-tmpfile-insecure-permissions(17312)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17312"
        },
        {
          "name": "1011205",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1011205"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0752",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenOffice (OOo) 1.1.2 creates predictable directory names with insecure permissions during startup, which may allow local users to read or list files of other users."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "11151",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11151"
            },
            {
              "name": "12302",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12302/"
            },
            {
              "name": "9804",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/9804"
            },
            {
              "name": "12546",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12546/"
            },
            {
              "name": "RHSA-2004:446",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-446.html"
            },
            {
              "name": "12668",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12668/"
            },
            {
              "name": "20040910 OpenOffice World-Readable Temporary Files Disclose Files to Local Users",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109483308421566\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:10294",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10294"
            },
            {
              "name": "http://www.openoffice.org/issues/show_bug.cgi?id=33357",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/issues/show_bug.cgi?id=33357"
            },
            {
              "name": "12914",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12914/"
            },
            {
              "name": "12932",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12932/"
            },
            {
              "name": "openofficeorg-tmpfile-insecure-permissions(17312)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17312"
            },
            {
              "name": "1011205",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1011205"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0752",
    "datePublished": "2004-09-14T04:00:00",
    "dateReserved": "2004-07-26T00:00:00",
    "dateUpdated": "2024-08-08T00:31:47.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-2198 (GCVE-0-2006-2198)
Vulnerability from cvelistv5
Published
2006-06-30 18:00
Modified
2024-08-07 17:43
Severity ?
CWE
  • n/a
Summary
OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user.
References
http://www.debian.org/security/2006/dsa-1104 vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/usn-313-1 vendor-advisory, x_refsource_UBUNTU
https://issues.rpath.com/browse/RPL-475 x_refsource_CONFIRM
http://www.openoffice.org/security/CVE-2006-2199.html x_refsource_CONFIRM
http://secunia.com/advisories/20893 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200607-12.xml vendor-advisory, x_refsource_GENTOO
https://exchange.xforce.ibmcloud.com/vulnerabilities/27564 vdb-entry, x_refsource_XF
http://www.vupen.com/english/advisories/2006/2621 vdb-entry, x_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1 vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/22129 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/447035/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/20975 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20867 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21278 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20910 third-party-advisory, x_refsource_SECUNIA
http://fedoranews.org/cms/node/2343 vendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:118 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/20995 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20911 third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1016414 vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/18738 vdb-entry, x_refsource_BID
http://secunia.com/advisories/23620 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0573.html vendor-advisory, x_refsource_REDHAT
http://www.novell.com/linux/security/advisories/2006_40_openoffice.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/20913 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-313-2 vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2006/2607 vdb-entry, x_refsource_VUPEN
http://www.kb.cert.org/vuls/id/170113 third-party-advisory, x_refsource_CERT-VN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082 vdb-entry, signature, x_refsource_OVAL
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:43:27.879Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1104",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1104"
          },
          {
            "name": "USN-313-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-475"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
          },
          {
            "name": "20893",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20893"
          },
          {
            "name": "GLSA-200607-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
          },
          {
            "name": "openoffice-macro-code-execution(27564)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27564"
          },
          {
            "name": "ADV-2006-2621",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2621"
          },
          {
            "name": "102490",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1"
          },
          {
            "name": "22129",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22129"
          },
          {
            "name": "20060926 rPSA-2006-0173-1 openoffice.org",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
          },
          {
            "name": "20975",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20975"
          },
          {
            "name": "20867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20867"
          },
          {
            "name": "21278",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21278"
          },
          {
            "name": "20910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20910"
          },
          {
            "name": "FEDORA-2007-005",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2343"
          },
          {
            "name": "MDKSA-2006:118",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
          },
          {
            "name": "20995",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20995"
          },
          {
            "name": "20911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20911"
          },
          {
            "name": "1016414",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016414"
          },
          {
            "name": "18738",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18738"
          },
          {
            "name": "23620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23620"
          },
          {
            "name": "RHSA-2006:0573",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
          },
          {
            "name": "SUSE-SA:2006:040",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
          },
          {
            "name": "20913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20913"
          },
          {
            "name": "USN-313-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-2"
          },
          {
            "name": "ADV-2006-2607",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2607"
          },
          {
            "name": "VU#170113",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/170113"
          },
          {
            "name": "oval:org.mitre.oval:def:11082",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "DSA-1104",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1104"
        },
        {
          "name": "USN-313-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-475"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
        },
        {
          "name": "20893",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20893"
        },
        {
          "name": "GLSA-200607-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
        },
        {
          "name": "openoffice-macro-code-execution(27564)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27564"
        },
        {
          "name": "ADV-2006-2621",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2621"
        },
        {
          "name": "102490",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1"
        },
        {
          "name": "22129",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22129"
        },
        {
          "name": "20060926 rPSA-2006-0173-1 openoffice.org",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
        },
        {
          "name": "20975",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20975"
        },
        {
          "name": "20867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20867"
        },
        {
          "name": "21278",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21278"
        },
        {
          "name": "20910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20910"
        },
        {
          "name": "FEDORA-2007-005",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2343"
        },
        {
          "name": "MDKSA-2006:118",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
        },
        {
          "name": "20995",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20995"
        },
        {
          "name": "20911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20911"
        },
        {
          "name": "1016414",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016414"
        },
        {
          "name": "18738",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18738"
        },
        {
          "name": "23620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23620"
        },
        {
          "name": "RHSA-2006:0573",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
        },
        {
          "name": "SUSE-SA:2006:040",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
        },
        {
          "name": "20913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20913"
        },
        {
          "name": "USN-313-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-2"
        },
        {
          "name": "ADV-2006-2607",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2607"
        },
        {
          "name": "VU#170113",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/170113"
        },
        {
          "name": "oval:org.mitre.oval:def:11082",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2006-2198",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1104",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1104"
            },
            {
              "name": "USN-313-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-1"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-475",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-475"
            },
            {
              "name": "http://www.openoffice.org/security/CVE-2006-2199.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
            },
            {
              "name": "20893",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20893"
            },
            {
              "name": "GLSA-200607-12",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
            },
            {
              "name": "openoffice-macro-code-execution(27564)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27564"
            },
            {
              "name": "ADV-2006-2621",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2621"
            },
            {
              "name": "102490",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1"
            },
            {
              "name": "22129",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22129"
            },
            {
              "name": "20060926 rPSA-2006-0173-1 openoffice.org",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
            },
            {
              "name": "20975",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20975"
            },
            {
              "name": "20867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20867"
            },
            {
              "name": "21278",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21278"
            },
            {
              "name": "20910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20910"
            },
            {
              "name": "FEDORA-2007-005",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/cms/node/2343"
            },
            {
              "name": "MDKSA-2006:118",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
            },
            {
              "name": "20995",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20995"
            },
            {
              "name": "20911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20911"
            },
            {
              "name": "1016414",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016414"
            },
            {
              "name": "18738",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18738"
            },
            {
              "name": "23620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23620"
            },
            {
              "name": "RHSA-2006:0573",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
            },
            {
              "name": "SUSE-SA:2006:040",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
            },
            {
              "name": "20913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20913"
            },
            {
              "name": "USN-313-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-2"
            },
            {
              "name": "ADV-2006-2607",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2607"
            },
            {
              "name": "VU#170113",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/170113"
            },
            {
              "name": "oval:org.mitre.oval:def:11082",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2006-2198",
    "datePublished": "2006-06-30T18:00:00",
    "dateReserved": "2006-05-04T00:00:00",
    "dateUpdated": "2024-08-07T17:43:27.879Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2366 (GCVE-0-2008-2366)
Vulnerability from cvelistv5
Published
2008-06-16 18:26
Modified
2024-08-07 08:58
Severity ?
CWE
  • n/a
Summary
Untrusted search path vulnerability in a certain Red Hat build script for OpenOffice.org (OOo) 1.1.x on Red Hat Enterprise Linux (RHEL) 3 and 4 allows local users to gain privileges via a malicious library in the current working directory, related to incorrect quoting of the ORIGIN symbol for use in the RPATH library path.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:58:02.116Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450532"
          },
          {
            "name": "30633",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30633"
          },
          {
            "name": "29695",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29695"
          },
          {
            "name": "oval:org.mitre.oval:def:11361",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11361"
          },
          {
            "name": "redhat-ooo-buildscript-code-execution(43322)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43322"
          },
          {
            "name": "RHSA-2008:0538",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html"
          },
          {
            "name": "1020278",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1020278"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-06-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Untrusted search path vulnerability in a certain Red Hat build script for OpenOffice.org (OOo) 1.1.x on Red Hat Enterprise Linux (RHEL) 3 and 4 allows local users to gain privileges via a malicious library in the current working directory, related to incorrect quoting of the ORIGIN symbol for use in the RPATH library path."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450532"
        },
        {
          "name": "30633",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30633"
        },
        {
          "name": "29695",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29695"
        },
        {
          "name": "oval:org.mitre.oval:def:11361",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11361"
        },
        {
          "name": "redhat-ooo-buildscript-code-execution(43322)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43322"
        },
        {
          "name": "RHSA-2008:0538",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html"
        },
        {
          "name": "1020278",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1020278"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-2366",
    "datePublished": "2008-06-16T18:26:00",
    "dateReserved": "2008-05-21T00:00:00",
    "dateUpdated": "2024-08-07T08:58:02.116Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-4575 (GCVE-0-2007-4575)
Vulnerability from cvelistv5
Published
2007-12-06 02:00
Modified
2024-08-07 15:01
Severity ?
CWE
  • n/a
Summary
HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
References
http://secunia.com/advisories/28585 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0213.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/28018 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/4146 vdb-entry, x_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1 vendor-advisory, x_refsource_SUNALERT
http://www.securityfocus.com/bid/26703 vdb-entry, x_refsource_BID
http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml vendor-advisory, x_refsource_GENTOO
https://exchange.xforce.ibmcloud.com/vulnerabilities/38882 vdb-entry, x_refsource_XF
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html vendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2008-0151.html vendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153 vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/27914 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27972 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30100 third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:095 vendor-advisory, x_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/27916 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28286 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1419 vendor-advisory, x_refsource_DEBIAN
http://bugs.gentoo.org/show_bug.cgi?id=201799 x_refsource_MISC
http://secunia.com/advisories/27928 third-party-advisory, x_refsource_SECUNIA
http://bugs.gentoo.org/show_bug.cgi?id=200771 x_refsource_MISC
http://www.vupen.com/english/advisories/2007/4092 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/28039 third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1019041 vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2007-1090.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/27931 third-party-advisory, x_refsource_SECUNIA
http://www.openoffice.org/security/cves/CVE-2007-4575.html x_refsource_CONFIRM
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html vendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2008-0158.html vendor-advisory, x_refsource_REDHAT
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html vendor-advisory, x_refsource_FEDORA
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html vendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2007-1048.html vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-609-1 vendor-advisory, x_refsource_UBUNTU
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1 vendor-advisory, x_refsource_SUNALERT
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html vendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:01:09.752Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "28585",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28585"
          },
          {
            "name": "RHSA-2008:0213",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0213.html"
          },
          {
            "name": "28018",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28018"
          },
          {
            "name": "ADV-2007-4146",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4146"
          },
          {
            "name": "200637",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1"
          },
          {
            "name": "26703",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26703"
          },
          {
            "name": "GLSA-200712-25",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml"
          },
          {
            "name": "openoffice-hsqldb-code-execution(38882)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38882"
          },
          {
            "name": "FEDORA-2007-4119",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html"
          },
          {
            "name": "RHSA-2008:0151",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0151.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10153",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153"
          },
          {
            "name": "27914",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27914"
          },
          {
            "name": "27972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27972"
          },
          {
            "name": "30100",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30100"
          },
          {
            "name": "MDVSA-2008:095",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
          },
          {
            "name": "SUSE-SA:2007:067",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html"
          },
          {
            "name": "27916",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27916"
          },
          {
            "name": "28286",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28286"
          },
          {
            "name": "DSA-1419",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1419"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=201799"
          },
          {
            "name": "27928",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27928"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=200771"
          },
          {
            "name": "ADV-2007-4092",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4092"
          },
          {
            "name": "28039",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28039"
          },
          {
            "name": "1019041",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019041"
          },
          {
            "name": "RHSA-2007:1090",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1090.html"
          },
          {
            "name": "27931",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27931"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-4575.html"
          },
          {
            "name": "FEDORA-2007-762",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html"
          },
          {
            "name": "RHSA-2008:0158",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0158.html"
          },
          {
            "name": "FEDORA-2007-4171",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html"
          },
          {
            "name": "FEDORA-2007-4120",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html"
          },
          {
            "name": "RHSA-2007:1048",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1048.html"
          },
          {
            "name": "USN-609-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-609-1"
          },
          {
            "name": "103141",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1"
          },
          {
            "name": "FEDORA-2007-4172",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-12-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to \"exposing static java methods.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "28585",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28585"
        },
        {
          "name": "RHSA-2008:0213",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0213.html"
        },
        {
          "name": "28018",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28018"
        },
        {
          "name": "ADV-2007-4146",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4146"
        },
        {
          "name": "200637",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1"
        },
        {
          "name": "26703",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26703"
        },
        {
          "name": "GLSA-200712-25",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml"
        },
        {
          "name": "openoffice-hsqldb-code-execution(38882)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38882"
        },
        {
          "name": "FEDORA-2007-4119",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html"
        },
        {
          "name": "RHSA-2008:0151",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0151.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10153",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153"
        },
        {
          "name": "27914",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27914"
        },
        {
          "name": "27972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27972"
        },
        {
          "name": "30100",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30100"
        },
        {
          "name": "MDVSA-2008:095",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
        },
        {
          "name": "SUSE-SA:2007:067",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html"
        },
        {
          "name": "27916",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27916"
        },
        {
          "name": "28286",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28286"
        },
        {
          "name": "DSA-1419",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1419"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=201799"
        },
        {
          "name": "27928",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27928"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=200771"
        },
        {
          "name": "ADV-2007-4092",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4092"
        },
        {
          "name": "28039",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28039"
        },
        {
          "name": "1019041",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019041"
        },
        {
          "name": "RHSA-2007:1090",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1090.html"
        },
        {
          "name": "27931",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27931"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-4575.html"
        },
        {
          "name": "FEDORA-2007-762",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html"
        },
        {
          "name": "RHSA-2008:0158",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0158.html"
        },
        {
          "name": "FEDORA-2007-4171",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html"
        },
        {
          "name": "FEDORA-2007-4120",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html"
        },
        {
          "name": "RHSA-2007:1048",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1048.html"
        },
        {
          "name": "USN-609-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-609-1"
        },
        {
          "name": "103141",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1"
        },
        {
          "name": "FEDORA-2007-4172",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-4575",
    "datePublished": "2007-12-06T02:00:00",
    "dateReserved": "2007-08-28T00:00:00",
    "dateUpdated": "2024-08-07T15:01:09.752Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-5745 (GCVE-0-2007-5745)
Vulnerability from cvelistv5
Published
2008-04-17 17:00
Modified
2024-08-07 15:39
Severity ?
CWE
  • n/a
Summary
Multiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records.
References
http://secunia.com/advisories/29913 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0175.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/29852 third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1 vendor-advisory, x_refsource_SUNALERT
http://www.novell.com/linux/security/advisories/2008_23_openoffice.html vendor-advisory, x_refsource_SUSE
https://bugzilla.redhat.com/show_bug.cgi?id=435678 x_refsource_MISC
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691 third-party-advisory, x_refsource_IDEFENSE
http://secunia.com/advisories/29864 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200805-16.xml vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/30100 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29987 third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:095 vendor-advisory, x_refsource_MANDRIVA
http://www.securitytracker.com/id?1019891 vdb-entry, x_refsource_SECTRACK
http://www.openoffice.org/security/cves/CVE-2007-4770.html x_refsource_CONFIRM
http://www.debian.org/security/2008/dsa-1547 vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006 vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2008/1253/references vdb-entry, x_refsource_VUPEN
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html vendor-advisory, x_refsource_FEDORA
http://www.vupen.com/english/advisories/2008/1375/references vdb-entry, x_refsource_VUPEN
http://www.openoffice.org/security/bulletin.html x_refsource_CONFIRM
http://secunia.com/advisories/30179 third-party-advisory, x_refsource_SECUNIA
http://www.openoffice.org/security/cves/CVE-2007-5745.html x_refsource_CONFIRM
http://www.securityfocus.com/bid/28819 vdb-entry, x_refsource_BID
http://secunia.com/advisories/29871 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29910 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-609-1 vendor-advisory, x_refsource_UBUNTU
https://exchange.xforce.ibmcloud.com/vulnerabilities/41863 vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:39:13.807Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "29913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29913"
          },
          {
            "name": "RHSA-2008:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
          },
          {
            "name": "29852",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29852"
          },
          {
            "name": "231601",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1"
          },
          {
            "name": "SUSE-SA:2008:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435678"
          },
          {
            "name": "20080417 Multiple Vendor OpenOffice QPRO Multiple Heap Overflow Vulnerabilities",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691"
          },
          {
            "name": "29864",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29864"
          },
          {
            "name": "GLSA-200805-16",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
          },
          {
            "name": "30100",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30100"
          },
          {
            "name": "29987",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29987"
          },
          {
            "name": "MDVSA-2008:095",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
          },
          {
            "name": "1019891",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019891"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
          },
          {
            "name": "DSA-1547",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1547"
          },
          {
            "name": "oval:org.mitre.oval:def:11006",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006"
          },
          {
            "name": "ADV-2008-1253",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1253/references"
          },
          {
            "name": "FEDORA-2008-3251",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
          },
          {
            "name": "ADV-2008-1375",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1375/references"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/bulletin.html"
          },
          {
            "name": "30179",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30179"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
          },
          {
            "name": "28819",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28819"
          },
          {
            "name": "29871",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29871"
          },
          {
            "name": "29910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29910"
          },
          {
            "name": "USN-609-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-609-1"
          },
          {
            "name": "openoffice-quattropro-bo(41863)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41863"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-04-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "29913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29913"
        },
        {
          "name": "RHSA-2008:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
        },
        {
          "name": "29852",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29852"
        },
        {
          "name": "231601",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1"
        },
        {
          "name": "SUSE-SA:2008:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435678"
        },
        {
          "name": "20080417 Multiple Vendor OpenOffice QPRO Multiple Heap Overflow Vulnerabilities",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691"
        },
        {
          "name": "29864",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29864"
        },
        {
          "name": "GLSA-200805-16",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
        },
        {
          "name": "30100",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30100"
        },
        {
          "name": "29987",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29987"
        },
        {
          "name": "MDVSA-2008:095",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
        },
        {
          "name": "1019891",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019891"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
        },
        {
          "name": "DSA-1547",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1547"
        },
        {
          "name": "oval:org.mitre.oval:def:11006",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006"
        },
        {
          "name": "ADV-2008-1253",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1253/references"
        },
        {
          "name": "FEDORA-2008-3251",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
        },
        {
          "name": "ADV-2008-1375",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1375/references"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/bulletin.html"
        },
        {
          "name": "30179",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30179"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
        },
        {
          "name": "28819",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28819"
        },
        {
          "name": "29871",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29871"
        },
        {
          "name": "29910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29910"
        },
        {
          "name": "USN-609-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-609-1"
        },
        {
          "name": "openoffice-quattropro-bo(41863)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41863"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5745",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "29913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29913"
            },
            {
              "name": "RHSA-2008:0175",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
            },
            {
              "name": "29852",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29852"
            },
            {
              "name": "231601",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1"
            },
            {
              "name": "SUSE-SA:2008:023",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=435678",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435678"
            },
            {
              "name": "20080417 Multiple Vendor OpenOffice QPRO Multiple Heap Overflow Vulnerabilities",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691"
            },
            {
              "name": "29864",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29864"
            },
            {
              "name": "GLSA-200805-16",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
            },
            {
              "name": "30100",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30100"
            },
            {
              "name": "29987",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29987"
            },
            {
              "name": "MDVSA-2008:095",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
            },
            {
              "name": "1019891",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019891"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
            },
            {
              "name": "DSA-1547",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1547"
            },
            {
              "name": "oval:org.mitre.oval:def:11006",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006"
            },
            {
              "name": "ADV-2008-1253",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1253/references"
            },
            {
              "name": "FEDORA-2008-3251",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
            },
            {
              "name": "ADV-2008-1375",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1375/references"
            },
            {
              "name": "http://www.openoffice.org/security/bulletin.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/bulletin.html"
            },
            {
              "name": "30179",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30179"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
            },
            {
              "name": "28819",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28819"
            },
            {
              "name": "29871",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29871"
            },
            {
              "name": "29910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29910"
            },
            {
              "name": "USN-609-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-609-1"
            },
            {
              "name": "openoffice-quattropro-bo(41863)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41863"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5745",
    "datePublished": "2008-04-17T17:00:00",
    "dateReserved": "2007-10-31T00:00:00",
    "dateUpdated": "2024-08-07T15:39:13.807Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-0239 (GCVE-0-2007-0239)
Vulnerability from cvelistv5
Published
2007-03-21 19:00
Modified
2024-08-07 12:12
Severity ?
CWE
  • n/a
Summary
OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document.
References
http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/24588 third-party-advisory, x_refsource_SECUNIA
https://issues.foresightlinux.org/browse/FL-211 x_refsource_CONFIRM
http://www.securityfocus.com/bid/22812 vdb-entry, x_refsource_BID
http://secunia.com/advisories/24810 third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html vendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2007-0033.html vendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2007/1032 vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-444-1 vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/24613 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24676 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24550 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24465 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1270 vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2007:073 vendor-advisory, x_refsource_MANDRIVA
https://exchange.xforce.ibmcloud.com/vulnerabilities/33113 vdb-entry, x_refsource_XF
http://secunia.com/advisories/24646 third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1017799 vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2007-0069.html vendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1 vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/24647 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/1117 vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422 vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/24906 third-party-advisory, x_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-1118 x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:12:17.693Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-200704-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
          },
          {
            "name": "24588",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24588"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.foresightlinux.org/browse/FL-211"
          },
          {
            "name": "22812",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22812"
          },
          {
            "name": "24810",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24810"
          },
          {
            "name": "SUSE-SA:2007:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
          },
          {
            "name": "RHSA-2007:0033",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
          },
          {
            "name": "ADV-2007-1032",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1032"
          },
          {
            "name": "USN-444-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-444-1"
          },
          {
            "name": "24613",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24613"
          },
          {
            "name": "24676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24676"
          },
          {
            "name": "24550",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24550"
          },
          {
            "name": "24465",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24465"
          },
          {
            "name": "DSA-1270",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1270"
          },
          {
            "name": "MDKSA-2007:073",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
          },
          {
            "name": "openoffice-shell-command-execution(33113)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33113"
          },
          {
            "name": "24646",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24646"
          },
          {
            "name": "1017799",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017799"
          },
          {
            "name": "RHSA-2007:0069",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
          },
          {
            "name": "102807",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1"
          },
          {
            "name": "24647",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24647"
          },
          {
            "name": "ADV-2007-1117",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1117"
          },
          {
            "name": "oval:org.mitre.oval:def:11422",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422"
          },
          {
            "name": "24906",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24906"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1118"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-03-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-200704-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
        },
        {
          "name": "24588",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24588"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.foresightlinux.org/browse/FL-211"
        },
        {
          "name": "22812",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22812"
        },
        {
          "name": "24810",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24810"
        },
        {
          "name": "SUSE-SA:2007:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
        },
        {
          "name": "RHSA-2007:0033",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
        },
        {
          "name": "ADV-2007-1032",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1032"
        },
        {
          "name": "USN-444-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-444-1"
        },
        {
          "name": "24613",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24613"
        },
        {
          "name": "24676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24676"
        },
        {
          "name": "24550",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24550"
        },
        {
          "name": "24465",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24465"
        },
        {
          "name": "DSA-1270",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1270"
        },
        {
          "name": "MDKSA-2007:073",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
        },
        {
          "name": "openoffice-shell-command-execution(33113)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33113"
        },
        {
          "name": "24646",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24646"
        },
        {
          "name": "1017799",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017799"
        },
        {
          "name": "RHSA-2007:0069",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
        },
        {
          "name": "102807",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1"
        },
        {
          "name": "24647",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24647"
        },
        {
          "name": "ADV-2007-1117",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1117"
        },
        {
          "name": "oval:org.mitre.oval:def:11422",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422"
        },
        {
          "name": "24906",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24906"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1118"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0239",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-200704-12",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
            },
            {
              "name": "24588",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24588"
            },
            {
              "name": "https://issues.foresightlinux.org/browse/FL-211",
              "refsource": "CONFIRM",
              "url": "https://issues.foresightlinux.org/browse/FL-211"
            },
            {
              "name": "22812",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22812"
            },
            {
              "name": "24810",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24810"
            },
            {
              "name": "SUSE-SA:2007:023",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
            },
            {
              "name": "RHSA-2007:0033",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
            },
            {
              "name": "ADV-2007-1032",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1032"
            },
            {
              "name": "USN-444-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-444-1"
            },
            {
              "name": "24613",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24613"
            },
            {
              "name": "24676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24676"
            },
            {
              "name": "24550",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24550"
            },
            {
              "name": "24465",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24465"
            },
            {
              "name": "DSA-1270",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1270"
            },
            {
              "name": "MDKSA-2007:073",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
            },
            {
              "name": "openoffice-shell-command-execution(33113)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33113"
            },
            {
              "name": "24646",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24646"
            },
            {
              "name": "1017799",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017799"
            },
            {
              "name": "RHSA-2007:0069",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
            },
            {
              "name": "102807",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1"
            },
            {
              "name": "24647",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24647"
            },
            {
              "name": "ADV-2007-1117",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1117"
            },
            {
              "name": "oval:org.mitre.oval:def:11422",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422"
            },
            {
              "name": "24906",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24906"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1118",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1118"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0239",
    "datePublished": "2007-03-21T19:00:00",
    "dateReserved": "2007-01-16T00:00:00",
    "dateUpdated": "2024-08-07T12:12:17.693Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-4636 (GCVE-0-2005-4636)
Vulnerability from cvelistv5
Published
2006-01-09 23:00
Modified
2024-08-07 23:53
Severity ?
CWE
  • n/a
Summary
OpenOffice.org 2.0 and earlier, when hyperlinks has been disabled, does not prevent the user from clicking the WWW-browser button in the Hyperlink dialog, which makes it easier for attackers to trick the user into bypassing intended security settings.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:53:28.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491"
          },
          {
            "name": "1015419",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015419"
          },
          {
            "name": "MDKSA-2006:033",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:033"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-12-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenOffice.org 2.0 and earlier, when hyperlinks has been disabled, does not prevent the user from clicking the WWW-browser button in the Hyperlink dialog, which makes it easier for attackers to trick the user into bypassing intended security settings."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-02-11T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491"
        },
        {
          "name": "1015419",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015419"
        },
        {
          "name": "MDKSA-2006:033",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:033"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-4636",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenOffice.org 2.0 and earlier, when hyperlinks has been disabled, does not prevent the user from clicking the WWW-browser button in the Hyperlink dialog, which makes it easier for attackers to trick the user into bypassing intended security settings."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491",
              "refsource": "CONFIRM",
              "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491"
            },
            {
              "name": "1015419",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015419"
            },
            {
              "name": "MDKSA-2006:033",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:033"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-4636",
    "datePublished": "2006-01-09T23:00:00",
    "dateReserved": "2006-01-09T00:00:00",
    "dateUpdated": "2024-08-07T23:53:28.500Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}