ID SOLARIS10_120189-23.NASL
Type nessus
Reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
Modified 2021-01-02T00:00:00
Description
StarSuite 8 (Solaris): Update 18.
Date this patch was last updated by Sun : Mar/15/11
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text in this plugin was
# extracted from the Oracle SunOS Patch Updates.
#
include("compat.inc");
if (description)
{
script_id(107356);
script_version("1.6");
script_cvs_date("Date: 2019/10/25 13:36:27");
script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575", "CVE-2010-4253");
script_name(english:"Solaris 10 (sparc) : 120189-23");
script_summary(english:"Check for patch 120189-23");
script_set_attribute(
attribute:"synopsis",
value:"The remote host is missing Sun Security Patch number 120189-23"
);
script_set_attribute(
attribute:"description",
value:
"StarSuite 8 (Solaris): Update 18.
Date this patch was last updated by Sun : Mar/15/11"
);
script_set_attribute(
attribute:"see_also",
value:"https://getupdates.oracle.com/readme/120189-23"
);
script_set_attribute(attribute:"solution", value:"Install patch 120189-23");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
script_set_attribute(attribute:"canvas_package", value:'CANVAS');
script_cwe_id(94, 119, 189);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:120189");
script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
script_set_attribute(attribute:"patch_publication_date", value:"2011/03/15");
script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Solaris Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("solaris.inc");
showrev = get_kb_item("Host/Solaris/showrev");
if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
full_ver = os_ver[1];
os_level = os_ver[2];
if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
package_arch = package_arch[1];
if (package_arch != "sparc") audit(AUDIT_ARCH_NOT, "sparc", package_arch);
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-base", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-calc", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-core01", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-core02", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-core03", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-core04", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-core05", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-core06", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-core07", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-core08", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-core09", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-draw", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-gnome-integration", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-graphicfilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-impress", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-ja-fonts", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-ja-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-ja-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-ja", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-javafilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-ko-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-ko-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-ko", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-lngutils", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-math", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-onlineupdate", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-w4wfilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-writer", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-xsltfilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-zh-CN", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"120189-23", obsoleted_by:"", package:"SUNWstarsuite-zh-TW", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
if (flag) {
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : solaris_get_report()
);
} else {
patch_fix = solaris_patch_fix_get();
if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
tested = solaris_pkg_tests_get();
if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWstarsuite-base / SUNWstarsuite-calc / SUNWstarsuite-core01 / etc");
}
{"id": "SOLARIS10_120189-23.NASL", "bulletinFamily": "scanner", "title": "Solaris 10 (sparc) : 120189-23", "description": "StarSuite 8 (Solaris): Update 18.\nDate this patch was last updated by Sun : Mar/15/11", "published": "2018-03-12T00:00:00", "modified": "2021-01-02T00:00:00", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "href": "https://www.tenable.com/plugins/nessus/107356", "reporter": "This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://getupdates.oracle.com/readme/120189-23"], "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2010-4253", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "type": "nessus", "lastseen": "2021-01-01T05:48:34", "edition": 20, "viewCount": 4, "enchantments": {"dependencies": {"references": [{"type": "nessus", "idList": ["SOLARIS8_X86_120186.NASL", "SOLARIS10_X86_120186.NASL", "SOLARIS10_X86_120186-23.NASL", "SOLARIS9_X86_120190.NASL", "SOLARIS8_X86_120190.NASL", "SOLARIS8_120185.NASL", "SOLARIS9_X86_120186.NASL", "SOLARIS10_120185-23.NASL", "SOLARIS8_120189.NASL", "SOLARIS10_X86_120190-23.NASL"]}, {"type": "cve", "idList": ["CVE-2007-2834", "CVE-2010-4253", "CVE-2007-0245", "CVE-2007-4575", "CVE-2007-2754", "CVE-2007-1466", "CVE-2006-2198", "CVE-2006-5870", "CVE-2006-3117", "CVE-2007-0239"]}, {"type": "openvas", "idList": ["OPENVAS:860995", "OPENVAS:58323", "OPENVAS:58218", "OPENVAS:861385", "OPENVAS:58326", "OPENVAS:840170", "OPENVAS:861546", "OPENVAS:850078", "OPENVAS:861165", "OPENVAS:58194"]}, {"type": "fedora", "idList": ["FEDORA:L2RGDICU019230", "FEDORA:L5PHWMY3016993", "FEDORA:L94ILG0C002741", "FEDORA:L2RGKLW2021576", "FEDORA:LB7IHKUD002192"]}, {"type": "oraclelinux", "idList": ["ELSA-2007-0033"]}, {"type": "centos", "idList": ["CESA-2007:0033", "CESA-2006:0573"]}, {"type": "redhat", "idList": ["RHSA-2007:0055", "RHSA-2007:0033", "RHSA-2007:0069"]}, {"type": "gentoo", "idList": ["GLSA-200707-02", "GLSA-200704-07", "GLSA-200704-12"]}, {"type": "suse", "idList": ["SUSE-SA:2006:040", "SUSE-SA:2007:023"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1270-1:1E0DD", "DEBIAN:DSA-1270-2:82FB9"]}, {"type": "ubuntu", "idList": ["USN-313-2", "USN-444-1", "USN-437-1", "USN-313-1"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:7813", "SECURITYVULNS:VULN:7418", "SECURITYVULNS:VULN:7501"]}], "modified": "2021-01-01T05:48:34", "rev": 2}, "score": {"value": 7.3, "vector": "NONE", "modified": "2021-01-01T05:48:34", "rev": 2}, "vulnersScore": 7.3}, "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text in this plugin was\n# extracted from the Oracle SunOS Patch Updates.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(107356);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/10/25 13:36:27\");\n\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\", \"CVE-2010-4253\");\n\n script_name(english:\"Solaris 10 (sparc) : 120189-23\");\n script_summary(english:\"Check for patch 120189-23\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote host is missing Sun Security Patch number 120189-23\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"StarSuite 8 (Solaris): Update 18.\nDate this patch was last updated by Sun : Mar/15/11\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://getupdates.oracle.com/readme/120189-23\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Install patch 120189-23\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:10:120189\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris/showrev\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nshowrev = get_kb_item(\"Host/Solaris/showrev\");\nif (empty_or_null(showrev)) audit(AUDIT_OS_NOT, \"Solaris\");\nos_ver = pregmatch(pattern:\"Release: (\\d+.(\\d+))\", string:showrev);\nif (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Solaris\");\nfull_ver = os_ver[1];\nos_level = os_ver[2];\nif (full_ver != \"5.10\") audit(AUDIT_OS_NOT, \"Solaris 10\", \"Solaris \" + os_level);\npackage_arch = pregmatch(pattern:\"Application architecture: (\\w+)\", string:showrev);\nif (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);\npackage_arch = package_arch[1];\nif (package_arch != \"sparc\") audit(AUDIT_ARCH_NOT, \"sparc\", package_arch);\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-base\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-calc\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core01\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core02\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core03\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core04\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core05\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core06\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core07\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core08\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core09\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-draw\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-gnome-integration\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-graphicfilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-impress\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-fonts\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-javafilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-lngutils\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-math\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-onlineupdate\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-sunsearchtoolbar\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-w4wfilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-writer\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-xsltfilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120189-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\n\nif (flag) {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : solaris_get_report()\n );\n} else {\n patch_fix = solaris_patch_fix_get();\n if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, \"Solaris 10\");\n tested = solaris_pkg_tests_get();\n if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n audit(AUDIT_PACKAGE_NOT_INSTALLED, \"SUNWstarsuite-base / SUNWstarsuite-calc / SUNWstarsuite-core01 / etc\");\n}\n", "naslFamily": "Solaris Local Security Checks", "pluginID": "107356", "cpe": ["cpe:/o:oracle:solaris:10", "p-cpe:/a:oracle:solaris:10:120189"], "scheme": null}
{"nessus": [{"lastseen": "2021-01-01T05:48:47", "description": "StarSuite 8 (Solaris_x86): Update 18.\nDate this patch was last updated by Sun : Mar/15/11", "edition": 20, "published": "2018-03-12T00:00:00", "title": "Solaris 10 (x86) : 120190-23", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2010-4253", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:oracle:solaris:10", "p-cpe:/a:oracle:solaris:10:120190"], "id": "SOLARIS10_X86_120190-23.NASL", "href": "https://www.tenable.com/plugins/nessus/107858", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text in this plugin was\n# extracted from the Oracle SunOS Patch Updates.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(107858);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/10/25 13:36:27\");\n\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\", \"CVE-2010-4253\");\n\n script_name(english:\"Solaris 10 (x86) : 120190-23\");\n script_summary(english:\"Check for patch 120190-23\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote host is missing Sun Security Patch number 120190-23\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"StarSuite 8 (Solaris_x86): Update 18.\nDate this patch was last updated by Sun : Mar/15/11\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://getupdates.oracle.com/readme/120190-23\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Install patch 120190-23\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:10:120190\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris/showrev\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nshowrev = get_kb_item(\"Host/Solaris/showrev\");\nif (empty_or_null(showrev)) audit(AUDIT_OS_NOT, \"Solaris\");\nos_ver = pregmatch(pattern:\"Release: (\\d+.(\\d+))\", string:showrev);\nif (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Solaris\");\nfull_ver = os_ver[1];\nos_level = os_ver[2];\nif (full_ver != \"5.10\") audit(AUDIT_OS_NOT, \"Solaris 10\", \"Solaris \" + os_level);\npackage_arch = pregmatch(pattern:\"Application architecture: (\\w+)\", string:showrev);\nif (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);\npackage_arch = package_arch[1];\nif (package_arch != \"i86pc\") audit(AUDIT_ARCH_NOT, \"i86pc\", package_arch);\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-base\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-calc\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core01\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core02\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core03\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core04\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core05\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core06\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core07\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core08\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-core09\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-draw\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-gnome-integration\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-graphicfilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-impress\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-fonts\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-javafilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-lngutils\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-math\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-onlineupdate\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-sunsearchtoolbar\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-writer\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-xsltfilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120190-23\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\n\nif (flag) {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : solaris_get_report()\n );\n} else {\n patch_fix = solaris_patch_fix_get();\n if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, \"Solaris 10\");\n tested = solaris_pkg_tests_get();\n if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n audit(AUDIT_PACKAGE_NOT_INSTALLED, \"SUNWstarsuite-base / SUNWstarsuite-calc / SUNWstarsuite-core01 / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:48:47", "description": "StarOffice 8 (Solaris_x86): Update 18.\nDate this patch was last updated by Sun : Mar/15/11", "edition": 20, "published": "2018-03-12T00:00:00", "title": "Solaris 10 (x86) : 120186-23", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2010-4253", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:oracle:solaris:10:120186", "cpe:/o:oracle:solaris:10"], "id": "SOLARIS10_X86_120186-23.NASL", "href": "https://www.tenable.com/plugins/nessus/107857", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text in this plugin was\n# extracted from the Oracle SunOS Patch Updates.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(107857);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/10/25 13:36:27\");\n\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\", \"CVE-2010-4253\");\n\n script_name(english:\"Solaris 10 (x86) : 120186-23\");\n script_summary(english:\"Check for patch 120186-23\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote host is missing Sun Security Patch number 120186-23\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"StarOffice 8 (Solaris_x86): Update 18.\nDate this patch was last updated by Sun : Mar/15/11\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://getupdates.oracle.com/readme/120186-23\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Install patch 120186-23\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:10:120186\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris/showrev\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nshowrev = get_kb_item(\"Host/Solaris/showrev\");\nif (empty_or_null(showrev)) audit(AUDIT_OS_NOT, \"Solaris\");\nos_ver = pregmatch(pattern:\"Release: (\\d+.(\\d+))\", string:showrev);\nif (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Solaris\");\nfull_ver = os_ver[1];\nos_level = os_ver[2];\nif (full_ver != \"5.10\") audit(AUDIT_OS_NOT, \"Solaris 10\", \"Solaris \" + os_level);\npackage_arch = pregmatch(pattern:\"Application architecture: (\\w+)\", string:showrev);\nif (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);\npackage_arch = package_arch[1];\nif (package_arch != \"i86pc\") audit(AUDIT_ARCH_NOT, \"i86pc\", package_arch);\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-base\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-calc\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core01\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core02\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core03\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core04\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core05\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core06\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core07\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core08\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core09\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-de-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-de-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-de\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-draw\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-es-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-es-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-es\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-gnome-integration\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-graphicfilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-impress\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-it-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-it-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-it\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-javafilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-lngutils\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-math\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-onlineupdate\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-sunsearchtoolbar\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-writer\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10_x86\", arch:\"i86pc\", patch:\"120186-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-xsltfilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\n\nif (flag) {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : solaris_get_report()\n );\n} else {\n patch_fix = solaris_patch_fix_get();\n if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, \"Solaris 10\");\n tested = solaris_pkg_tests_get();\n if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n audit(AUDIT_PACKAGE_NOT_INSTALLED, \"SUNWstaroffice-base / SUNWstaroffice-calc / SUNWstaroffice-core01 / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:48:34", "description": "StarOffice 8 (Solaris): Update 18.\nDate this patch was last updated by Sun : Mar/15/11", "edition": 20, "published": "2018-03-12T00:00:00", "title": "Solaris 10 (sparc) : 120185-23", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2010-4253", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:oracle:solaris:10:120185", "cpe:/o:oracle:solaris:10"], "id": "SOLARIS10_120185-23.NASL", "href": "https://www.tenable.com/plugins/nessus/107355", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text in this plugin was\n# extracted from the Oracle SunOS Patch Updates.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(107355);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/10/25 13:36:27\");\n\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\", \"CVE-2010-4253\");\n\n script_name(english:\"Solaris 10 (sparc) : 120185-23\");\n script_summary(english:\"Check for patch 120185-23\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote host is missing Sun Security Patch number 120185-23\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"StarOffice 8 (Solaris): Update 18.\nDate this patch was last updated by Sun : Mar/15/11\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://getupdates.oracle.com/readme/120185-23\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Install patch 120185-23\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:10:120185\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris/showrev\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nshowrev = get_kb_item(\"Host/Solaris/showrev\");\nif (empty_or_null(showrev)) audit(AUDIT_OS_NOT, \"Solaris\");\nos_ver = pregmatch(pattern:\"Release: (\\d+.(\\d+))\", string:showrev);\nif (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Solaris\");\nfull_ver = os_ver[1];\nos_level = os_ver[2];\nif (full_ver != \"5.10\") audit(AUDIT_OS_NOT, \"Solaris 10\", \"Solaris \" + os_level);\npackage_arch = pregmatch(pattern:\"Application architecture: (\\w+)\", string:showrev);\nif (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);\npackage_arch = package_arch[1];\nif (package_arch != \"sparc\") audit(AUDIT_ARCH_NOT, \"sparc\", package_arch);\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-base\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-calc\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core01\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core02\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core03\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core04\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core05\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core06\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core07\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core08\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-core09\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-de-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-de-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-de\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-draw\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-es-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-es-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-es\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-gnome-integration\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-graphicfilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-impress\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-it-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-it-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-it\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-javafilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-lngutils\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-math\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-onlineupdate\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-sunsearchtoolbar\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv-help\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv-res\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-w4wfilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-writer\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\nif (solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"120185-23\", obsoleted_by:\"\", package:\"SUNWstaroffice-xsltfilter\", version:\"8.0.0,REV=106.2005.05.26\") < 0) flag++;\n\nif (flag) {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : solaris_get_report()\n );\n} else {\n patch_fix = solaris_patch_fix_get();\n if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, \"Solaris 10\");\n tested = solaris_pkg_tests_get();\n if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n audit(AUDIT_PACKAGE_NOT_INSTALLED, \"SUNWstaroffice-base / SUNWstaroffice-calc / SUNWstaroffice-core01 / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2016-09-26T17:26:04", "description": "StarSuite 8 (Solaris_x86): Update 14.\nDate this patch was last updated by Sun : Sep/11/09", "edition": 1, "published": "2006-11-06T00:00:00", "type": "nessus", "title": "Solaris 5.8 (x86) : 120190-19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "modified": "2011-09-18T00:00:00", "id": "SOLARIS8_X86_120190.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=23468", "sourceData": "# @DEPRECATED@\n#\n# This script has been deprecated as the associated patch is not\n# currently a recommended security fix.\n#\n# Disabled on 2011/09/17.\n\n#\n# (C) Tenable Network Security, Inc.\n#\n#\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\ninclude(\"compat.inc\");\n\nif(description)\n{\n script_id(23468);\n script_version(\"$Revision: 1.29 $\");\n\n script_name(english: \"Solaris 5.8 (x86) : 120190-19\");\n script_xref(name:\"OSVDB\", value:\"26940\");\n script_xref(name:\"OSVDB\", value:\"26941\");\n script_xref(name:\"OSVDB\", value:\"26942\");\n script_xref(name:\"OSVDB\", value:\"26943\");\n script_xref(name:\"OSVDB\", value:\"26944\");\n script_xref(name:\"OSVDB\", value:\"26945\");\n script_xref(name:\"OSVDB\", value:\"33315\");\n script_xref(name:\"OSVDB\", value:\"33971\");\n script_xref(name:\"OSVDB\", value:\"33972\");\n script_xref(name:\"OSVDB\", value:\"35378\");\n script_xref(name:\"OSVDB\", value:\"36509\");\n script_xref(name:\"OSVDB\", value:\"40546\");\n script_xref(name:\"OSVDB\", value:\"40548\");\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\");\n script_set_attribute(attribute: \"synopsis\", value:\n\"The remote host is missing Sun Security Patch number 120190-19\");\n script_set_attribute(attribute: \"description\", value:\n'StarSuite 8 (Solaris_x86): Update 14.\nDate this patch was last updated by Sun : Sep/11/09');\n script_set_attribute(attribute: \"solution\", value:\n\"You should install this patch for your system to be up-to-date.\");\n script_set_attribute(attribute: \"see_also\", value:\n\"https://getupdates.oracle.com/readme/120190-19\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94);\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2006/11/06\");\n script_cvs_date(\"$Date: 2011/09/18 01:29:19 $\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2006/07/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2006/06/30\");\n script_end_attributes();\n\n script_summary(english: \"Check for patch 120190-19\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2011 Tenable Network Security, Inc.\");\n family[\"english\"] = \"Solaris Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Solaris/showrev\");\n exit(0);\n}\n\n\n\n# Deprecated.\nexit(0, \"The associated patch is not currently a recommended security fix.\");\n\ninclude(\"solaris.inc\");\n\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-base\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-calc\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core01\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core02\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core03\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core04\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core05\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core06\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core07\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core08\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core09\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-draw\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-gnome-integration\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-graphicfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-impress\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-fonts\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-javafilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-lngutils\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-math\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-onlineupdate\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-sunsearchtoolbar\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-writer\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-xsltfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW\", version:\"8.0.0,REV=106.2005.05.26\");\nif ( e < 0 ) { \n\tif ( NASL_LEVEL < 3000 ) \n\t security_hole(0);\n\telse \n\t security_hole(port:0, extra:solaris_get_report());\n\texit(0); \n} \nexit(0, \"Host is not affected\");\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-26T17:25:16", "description": "StarOffice 8 (Solaris_x86): Update 14.\nDate this patch was last updated by Sun : Sep/10/09", "edition": 1, "published": "2006-11-06T00:00:00", "type": "nessus", "title": "Solaris 5.9 (x86) : 120186-19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "modified": "2011-09-18T00:00:00", "id": "SOLARIS9_X86_120186.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=23616", "sourceData": "# @DEPRECATED@\n#\n# This script has been deprecated as the associated patch is not\n# currently a recommended security fix.\n#\n# Disabled on 2011/09/17.\n\n#\n# (C) Tenable Network Security, Inc.\n#\n#\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\ninclude(\"compat.inc\");\n\nif(description)\n{\n script_id(23616);\n script_version(\"$Revision: 1.28 $\");\n\n script_name(english: \"Solaris 5.9 (x86) : 120186-19\");\n script_xref(name:\"OSVDB\", value:\"26940\");\n script_xref(name:\"OSVDB\", value:\"26941\");\n script_xref(name:\"OSVDB\", value:\"26942\");\n script_xref(name:\"OSVDB\", value:\"26943\");\n script_xref(name:\"OSVDB\", value:\"26944\");\n script_xref(name:\"OSVDB\", value:\"26945\");\n script_xref(name:\"OSVDB\", value:\"33315\");\n script_xref(name:\"OSVDB\", value:\"33971\");\n script_xref(name:\"OSVDB\", value:\"33972\");\n script_xref(name:\"OSVDB\", value:\"35378\");\n script_xref(name:\"OSVDB\", value:\"36509\");\n script_xref(name:\"OSVDB\", value:\"40546\");\n script_xref(name:\"OSVDB\", value:\"40548\");\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\");\n script_set_attribute(attribute: \"synopsis\", value:\n\"The remote host is missing Sun Security Patch number 120186-19\");\n script_set_attribute(attribute: \"description\", value:\n'StarOffice 8 (Solaris_x86): Update 14.\nDate this patch was last updated by Sun : Sep/10/09');\n script_set_attribute(attribute: \"solution\", value:\n\"You should install this patch for your system to be up-to-date.\");\n script_set_attribute(attribute: \"see_also\", value:\n\"https://getupdates.oracle.com/readme/120186-19\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94);\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2006/11/06\");\n script_cvs_date(\"$Date: 2011/09/18 01:40:37 $\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2006/07/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2006/06/30\");\n script_end_attributes();\n\n script_summary(english: \"Check for patch 120186-19\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2011 Tenable Network Security, Inc.\");\n family[\"english\"] = \"Solaris Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Solaris/showrev\");\n exit(0);\n}\n\n\n\n# Deprecated.\nexit(0, \"The associated patch is not currently a recommended security fix.\");\n\ninclude(\"solaris.inc\");\n\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-base\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-calc\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core01\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core02\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core03\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core04\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core05\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core06\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core07\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core08\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core09\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-de-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-de-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-de\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-draw\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-es-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-es-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-es\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-gnome-integration\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-graphicfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-impress\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-it-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-it-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-it\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-javafilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-lngutils\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-math\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-onlineupdate\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-sunsearchtoolbar\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-writer\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120186-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-xsltfilter\", version:\"8.0.0,REV=106.2005.05.26\");\nif ( e < 0 ) { \n\tif ( NASL_LEVEL < 3000 ) \n\t security_hole(0);\n\telse \n\t security_hole(port:0, extra:solaris_get_report());\n\texit(0); \n} \nexit(0, \"Host is not affected\");\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-26T17:25:58", "edition": 1, "description": "StarSuite 8 (Solaris): Update 14.\nDate this patch was last updated by Sun : Sep/09/09", "published": "2006-11-06T00:00:00", "type": "nessus", "title": "Solaris 5.8 (sparc) : 120189-19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "modified": "2011-09-18T00:00:00", "id": "SOLARIS8_120189.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=23420", "sourceData": "# @DEPRECATED@\n#\n# This script has been deprecated as the associated patch is not\n# currently a recommended security fix.\n#\n# Disabled on 2011/09/17.\n\n#\n# (C) Tenable Network Security, Inc.\n#\n#\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\ninclude(\"compat.inc\");\n\nif(description)\n{\n script_id(23420);\n script_version(\"$Revision: 1.31 $\");\n\n script_name(english: \"Solaris 5.8 (sparc) : 120189-19\");\n script_xref(name:\"OSVDB\", value:\"26940\");\n script_xref(name:\"OSVDB\", value:\"26941\");\n script_xref(name:\"OSVDB\", value:\"26942\");\n script_xref(name:\"OSVDB\", value:\"26943\");\n script_xref(name:\"OSVDB\", value:\"26944\");\n script_xref(name:\"OSVDB\", value:\"26945\");\n script_xref(name:\"OSVDB\", value:\"33315\");\n script_xref(name:\"OSVDB\", value:\"33971\");\n script_xref(name:\"OSVDB\", value:\"33972\");\n script_xref(name:\"OSVDB\", value:\"35378\");\n script_xref(name:\"OSVDB\", value:\"36509\");\n script_xref(name:\"OSVDB\", value:\"40546\");\n script_xref(name:\"OSVDB\", value:\"40548\");\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\");\n script_set_attribute(attribute: \"synopsis\", value:\n\"The remote host is missing Sun Security Patch number 120189-19\");\n script_set_attribute(attribute: \"description\", value:\n'StarSuite 8 (Solaris): Update 14.\nDate this patch was last updated by Sun : Sep/09/09');\n script_set_attribute(attribute: \"solution\", value:\n\"You should install this patch for your system to be up-to-date.\");\n script_set_attribute(attribute: \"see_also\", value:\n\"https://getupdates.oracle.com/readme/120189-19\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94);\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2006/11/06\");\n script_cvs_date(\"$Date: 2011/09/18 01:29:19 $\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2006/07/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2006/06/30\");\n script_end_attributes();\n\n script_summary(english: \"Check for patch 120189-19\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2011 Tenable Network Security, Inc.\");\n family[\"english\"] = \"Solaris Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Solaris/showrev\");\n exit(0);\n}\n\n\n\n# Deprecated.\nexit(0, \"The associated patch is not currently a recommended security fix.\");\n\ninclude(\"solaris.inc\");\n\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-base\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-calc\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core01\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core02\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core03\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core04\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core05\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core06\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core07\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core08\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core09\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-draw\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-gnome-integration\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-graphicfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-impress\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-fonts\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-javafilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-lngutils\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-math\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-onlineupdate\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-sunsearchtoolbar\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-w4wfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-writer\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-xsltfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.8\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW\", version:\"8.0.0,REV=106.2005.05.26\");\nif ( e < 0 ) { \n\tif ( NASL_LEVEL < 3000 ) \n\t security_hole(0);\n\telse \n\t security_hole(port:0, extra:solaris_get_report());\n\texit(0); \n} \nexit(0, \"Host is not affected\");\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-26T17:25:03", "edition": 1, "description": "StarSuite 8 (Solaris_x86): Update 14.\nDate this patch was last updated by Sun : Sep/11/09", "published": "2006-11-06T00:00:00", "type": "nessus", "title": "Solaris 5.9 (x86) : 120190-19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "modified": "2011-09-18T00:00:00", "id": "SOLARIS9_X86_120190.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=23617", "sourceData": "# @DEPRECATED@\n#\n# This script has been deprecated as the associated patch is not\n# currently a recommended security fix.\n#\n# Disabled on 2011/09/17.\n\n#\n# (C) Tenable Network Security, Inc.\n#\n#\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\ninclude(\"compat.inc\");\n\nif(description)\n{\n script_id(23617);\n script_version(\"$Revision: 1.29 $\");\n\n script_name(english: \"Solaris 5.9 (x86) : 120190-19\");\n script_xref(name:\"OSVDB\", value:\"26940\");\n script_xref(name:\"OSVDB\", value:\"26941\");\n script_xref(name:\"OSVDB\", value:\"26942\");\n script_xref(name:\"OSVDB\", value:\"26943\");\n script_xref(name:\"OSVDB\", value:\"26944\");\n script_xref(name:\"OSVDB\", value:\"26945\");\n script_xref(name:\"OSVDB\", value:\"33315\");\n script_xref(name:\"OSVDB\", value:\"33971\");\n script_xref(name:\"OSVDB\", value:\"33972\");\n script_xref(name:\"OSVDB\", value:\"35378\");\n script_xref(name:\"OSVDB\", value:\"36509\");\n script_xref(name:\"OSVDB\", value:\"40546\");\n script_xref(name:\"OSVDB\", value:\"40548\");\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\");\n script_set_attribute(attribute: \"synopsis\", value:\n\"The remote host is missing Sun Security Patch number 120190-19\");\n script_set_attribute(attribute: \"description\", value:\n'StarSuite 8 (Solaris_x86): Update 14.\nDate this patch was last updated by Sun : Sep/11/09');\n script_set_attribute(attribute: \"solution\", value:\n\"You should install this patch for your system to be up-to-date.\");\n script_set_attribute(attribute: \"see_also\", value:\n\"https://getupdates.oracle.com/readme/120190-19\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94);\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2006/11/06\");\n script_cvs_date(\"$Date: 2011/09/18 01:40:37 $\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2006/07/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2006/06/30\");\n script_end_attributes();\n\n script_summary(english: \"Check for patch 120190-19\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2011 Tenable Network Security, Inc.\");\n family[\"english\"] = \"Solaris Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Solaris/showrev\");\n exit(0);\n}\n\n\n\n# Deprecated.\nexit(0, \"The associated patch is not currently a recommended security fix.\");\n\ninclude(\"solaris.inc\");\n\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-base\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-calc\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core01\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core02\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core03\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core04\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core05\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core06\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core07\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core08\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core09\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-draw\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-gnome-integration\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-graphicfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-impress\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-fonts\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-javafilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-lngutils\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-math\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-onlineupdate\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-sunsearchtoolbar\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-writer\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-xsltfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9_x86\", arch:\"i386\", patch:\"120190-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW\", version:\"8.0.0,REV=106.2005.05.26\");\nif ( e < 0 ) { \n\tif ( NASL_LEVEL < 3000 ) \n\t security_hole(0);\n\telse \n\t security_hole(port:0, extra:solaris_get_report());\n\texit(0); \n} \nexit(0, \"Host is not affected\");\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-26T17:24:39", "edition": 1, "description": "StarOffice 8 (Solaris): Update 14.\nDate this patch was last updated by Sun : Sep/09/09", "published": "2006-11-06T00:00:00", "type": "nessus", "title": "Solaris 5.9 (sparc) : 120185-19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "modified": "2011-09-18T00:00:00", "id": "SOLARIS9_120185.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=23557", "sourceData": "# @DEPRECATED@\n#\n# This script has been deprecated as the associated patch is not\n# currently a recommended security fix.\n#\n# Disabled on 2011/09/17.\n\n#\n# (C) Tenable Network Security, Inc.\n#\n#\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\ninclude(\"compat.inc\");\n\nif(description)\n{\n script_id(23557);\n script_version(\"$Revision: 1.28 $\");\n\n script_name(english: \"Solaris 5.9 (sparc) : 120185-19\");\n script_xref(name:\"OSVDB\", value:\"26940\");\n script_xref(name:\"OSVDB\", value:\"26941\");\n script_xref(name:\"OSVDB\", value:\"26942\");\n script_xref(name:\"OSVDB\", value:\"26943\");\n script_xref(name:\"OSVDB\", value:\"26944\");\n script_xref(name:\"OSVDB\", value:\"26945\");\n script_xref(name:\"OSVDB\", value:\"33315\");\n script_xref(name:\"OSVDB\", value:\"33971\");\n script_xref(name:\"OSVDB\", value:\"33972\");\n script_xref(name:\"OSVDB\", value:\"35378\");\n script_xref(name:\"OSVDB\", value:\"36509\");\n script_xref(name:\"OSVDB\", value:\"40546\");\n script_xref(name:\"OSVDB\", value:\"40548\");\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\");\n script_set_attribute(attribute: \"synopsis\", value:\n\"The remote host is missing Sun Security Patch number 120185-19\");\n script_set_attribute(attribute: \"description\", value:\n'StarOffice 8 (Solaris): Update 14.\nDate this patch was last updated by Sun : Sep/09/09');\n script_set_attribute(attribute: \"solution\", value:\n\"You should install this patch for your system to be up-to-date.\");\n script_set_attribute(attribute: \"see_also\", value:\n\"https://getupdates.oracle.com/readme/120185-19\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94);\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2006/11/06\");\n script_cvs_date(\"$Date: 2011/09/18 01:40:36 $\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2006/07/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2006/06/30\");\n script_end_attributes();\n\n script_summary(english: \"Check for patch 120185-19\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2011 Tenable Network Security, Inc.\");\n family[\"english\"] = \"Solaris Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Solaris/showrev\");\n exit(0);\n}\n\n\n\n# Deprecated.\nexit(0, \"The associated patch is not currently a recommended security fix.\");\n\ninclude(\"solaris.inc\");\n\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-base\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-calc\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core01\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core02\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core03\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core04\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core05\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core06\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core07\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core08\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-core09\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-de-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-de-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-de\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-draw\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-es-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-es-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-es\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-fr\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-gnome-integration\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-graphicfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-hu\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-impress\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-it-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-it-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-it\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-javafilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-lngutils\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-math\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-nl\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-onlineupdate\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pl\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-BR\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-pt\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-ru\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-sunsearchtoolbar\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-sv\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-w4wfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-writer\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120185-19\", obsoleted_by:\"\", package:\"SUNWstaroffice-xsltfilter\", version:\"8.0.0,REV=106.2005.05.26\");\nif ( e < 0 ) { \n\tif ( NASL_LEVEL < 3000 ) \n\t security_hole(0);\n\telse \n\t security_hole(port:0, extra:solaris_get_report());\n\texit(0); \n} \nexit(0, \"Host is not affected\");\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-09-02T00:02:25", "description": "StarSuite 8 (Solaris): Update 14.\nDate this patch was last updated by Sun : Sep/09/09", "edition": 5, "published": "2006-11-06T00:00:00", "title": "Solaris 5.10 (sparc) : 120189-19", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "modified": "2018-08-22T00:00:00", "cpe": [], "id": "SOLARIS10_120189.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=22961", "sourceData": "\n# @DEPRECATED@\n#\n# This script has been deprecated as the associated patch is not\n# currently a recommended security fix.\n#\n# Disabled on 2011/09/17.\n\n#\n# (C) Tenable Network Security, Inc.\n#\n#\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\ninclude(\"compat.inc\");\n\nif(description)\n{\n script_id(22961);\n script_version(\"1.32\");\n\n script_name(english: \"Solaris 5.10 (sparc) : 120189-19\");\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\");\n script_set_attribute(attribute: \"synopsis\", value:\n\"The remote host is missing Sun Security Patch number 120189-19\");\n script_set_attribute(attribute: \"description\", value:\n'StarSuite 8 (Solaris): Update 14.\nDate this patch was last updated by Sun : Sep/09/09');\n script_set_attribute(attribute: \"solution\", value:\n\"You should install this patch for your system to be up-to-date.\");\n script_set_attribute(attribute: \"see_also\", value:\n\"https://getupdates.oracle.com/readme/120189-19\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94);\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2006/11/06\");\n script_cvs_date(\"Date: 2018/08/22 16:49:14\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2006/07/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2006/06/30\");\n script_end_attributes();\n\n script_summary(english: \"Check for patch 120189-19\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n family[\"english\"] = \"Solaris Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Solaris/showrev\");\n exit(0);\n}\n\n\n\n# Deprecated.\nexit(0, \"The associated patch is not currently a recommended security fix.\");\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-26T17:23:27", "description": "StarSuite 8 (Solaris): Update 14.\nDate this patch was last updated by Sun : Sep/09/09", "edition": 1, "published": "2006-11-06T00:00:00", "type": "nessus", "title": "Solaris 5.9 (sparc) : 120189-19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2006-3117", "CVE-2007-0245", "CVE-2007-2754", "CVE-2006-5870", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-4575", "CVE-2007-0239", "CVE-2007-2834"], "modified": "2011-09-18T00:00:00", "id": "SOLARIS9_120189.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=23558", "sourceData": "# @DEPRECATED@\n#\n# This script has been deprecated as the associated patch is not\n# currently a recommended security fix.\n#\n# Disabled on 2011/09/17.\n\n#\n# (C) Tenable Network Security, Inc.\n#\n#\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\ninclude(\"compat.inc\");\n\nif(description)\n{\n script_id(23558);\n script_version(\"$Revision: 1.29 $\");\n\n script_name(english: \"Solaris 5.9 (sparc) : 120189-19\");\n script_xref(name:\"OSVDB\", value:\"26940\");\n script_xref(name:\"OSVDB\", value:\"26941\");\n script_xref(name:\"OSVDB\", value:\"26942\");\n script_xref(name:\"OSVDB\", value:\"26943\");\n script_xref(name:\"OSVDB\", value:\"26944\");\n script_xref(name:\"OSVDB\", value:\"26945\");\n script_xref(name:\"OSVDB\", value:\"33315\");\n script_xref(name:\"OSVDB\", value:\"33971\");\n script_xref(name:\"OSVDB\", value:\"33972\");\n script_xref(name:\"OSVDB\", value:\"35378\");\n script_xref(name:\"OSVDB\", value:\"36509\");\n script_xref(name:\"OSVDB\", value:\"40546\");\n script_xref(name:\"OSVDB\", value:\"40548\");\n script_cve_id(\"CVE-2006-2198\", \"CVE-2006-3117\", \"CVE-2006-5870\", \"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\", \"CVE-2007-0245\", \"CVE-2007-1466\", \"CVE-2007-2754\", \"CVE-2007-2834\", \"CVE-2007-4575\");\n script_set_attribute(attribute: \"synopsis\", value:\n\"The remote host is missing Sun Security Patch number 120189-19\");\n script_set_attribute(attribute: \"description\", value:\n'StarSuite 8 (Solaris): Update 14.\nDate this patch was last updated by Sun : Sep/09/09');\n script_set_attribute(attribute: \"solution\", value:\n\"You should install this patch for your system to be up-to-date.\");\n script_set_attribute(attribute: \"see_also\", value:\n\"https://getupdates.oracle.com/readme/120189-19\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(94);\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2006/11/06\");\n script_cvs_date(\"$Date: 2011/09/18 01:40:36 $\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2006/07/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2006/06/30\");\n script_end_attributes();\n\n script_summary(english: \"Check for patch 120189-19\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2011 Tenable Network Security, Inc.\");\n family[\"english\"] = \"Solaris Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Solaris/showrev\");\n exit(0);\n}\n\n\n\n# Deprecated.\nexit(0, \"The associated patch is not currently a recommended security fix.\");\n\ninclude(\"solaris.inc\");\n\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-base\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-calc\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core01\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core02\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core03\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core04\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core05\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core06\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core07\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core08\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-core09\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-draw\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-gnome-integration\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-graphicfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-impress\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-fonts\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ja\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-javafilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-ko\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-lngutils\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-math\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-onlineupdate\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-sunsearchtoolbar\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-w4wfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-writer\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-xsltfilter\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-CN\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-help\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW-res\", version:\"8.0.0,REV=106.2005.05.26\");\ne += solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"120189-19\", obsoleted_by:\"\", package:\"SUNWstarsuite-zh-TW\", version:\"8.0.0,REV=106.2005.05.26\");\nif ( e < 0 ) { \n\tif ( NASL_LEVEL < 3000 ) \n\t security_hole(0);\n\telse \n\t security_hole(port:0, extra:solaris_get_report());\n\texit(0); \n} \nexit(0, \"Host is not affected\");\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cve": [{"lastseen": "2020-12-09T19:23:49", "description": "Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records.", "edition": 5, "cvss3": {}, "published": "2006-12-31T05:00:00", "title": "CVE-2006-5870", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-5870"], "modified": "2018-10-17T21:45:00", "cpe": ["cpe:/a:sun:staroffice:7.0", "cpe:/a:sun:staroffice:8.0", "cpe:/a:sun:staroffice:6.0", "cpe:/a:openoffice:openoffice:2.0.4"], "id": "CVE-2006-5870", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-5870", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:48:16", "description": "Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka \"File Format / Buffer Overflow Vulnerability.\"", "edition": 3, "cvss3": {}, "published": "2006-06-30T18:05:00", "title": "CVE-2006-3117", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 4.9, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.6, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-3117"], "modified": "2018-10-18T16:45:00", "cpe": ["cpe:/a:openoffice:openoffice:1.1.4", "cpe:/a:sun:staroffice:7.0", "cpe:/a:openoffice:openoffice:2.0.1", "cpe:/a:openoffice:openoffice:2.0.0", "cpe:/a:sun:staroffice:8.0", "cpe:/a:sun:staroffice:6.0", "cpe:/a:openoffice:openoffice:2.0.2", "cpe:/a:openoffice:openoffice:2.0", "cpe:/a:openoffice:openoffice:1.1.0", "cpe:/a:openoffice:openoffice:1.1.1", "cpe:/a:openoffice:openoffice:1.1.2", "cpe:/a:openoffice:openoffice:1.1.3"], "id": "CVE-2006-3117", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-3117", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:openoffice:openoffice:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:07", "description": "HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to \"exposing static java methods.\"", "edition": 5, "cvss3": {}, "published": "2007-12-06T02:46:00", "title": "CVE-2007-4575", "type": "cve", "cwe": ["CWE-94"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4575"], "modified": "2017-09-29T01:29:00", "cpe": ["cpe:/a:openoffice:openoffice:2.0.3", "cpe:/a:openoffice:openoffice:2.0.1", "cpe:/a:openoffice:openoffice:2.3", "cpe:/a:openoffice:openoffice:2.1", "cpe:/a:openoffice:openoffice:2.0beta", "cpe:/a:openoffice:openoffice:2.2", "cpe:/a:openoffice:openoffice:2.0.3_1", "cpe:/a:openoffice:openoffice:2.0.2", "cpe:/a:openoffice:openoffice:2.0.4", "cpe:/a:openoffice:openoffice:2.2.1"], "id": "CVE-2007-4575", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4575", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:openoffice:openoffice:2.0beta:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.3_1:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:48:15", "description": "OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user.", "edition": 3, "cvss3": {}, "published": "2006-06-30T18:05:00", "title": "CVE-2006-2198", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 4.9, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.6, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-2198"], "modified": "2018-10-18T16:38:00", "cpe": ["cpe:/a:openoffice:openoffice:1.1.4", "cpe:/a:sun:staroffice:7.0", "cpe:/a:openoffice:openoffice:2.0.1", "cpe:/a:openoffice:openoffice:2.0.2_rc1", "cpe:/a:openoffice:openoffice:2.0.0", "cpe:/a:sun:staroffice:8.0", "cpe:/a:openoffice:openoffice:2.0.2_rc3", "cpe:/a:openoffice:openoffice:1.1.1a", "cpe:/a:openoffice:openoffice:2.0.3_rc5", "cpe:/a:openoffice:openoffice:2.0.3_rc4", "cpe:/a:openoffice:openoffice:2.0.3_rc6", "cpe:/a:openoffice:openoffice:2.0.2", "cpe:/a:openoffice:openoffice:2.0.2_rc4", "cpe:/a:openoffice:openoffice:2.0.0_rc3", "cpe:/a:openoffice:openoffice:2.0.0_rc2", "cpe:/a:openoffice:openoffice:1.1.5", "cpe:/a:openoffice:openoffice:2.0.3_rc3", "cpe:/a:openoffice:openoffice:1.1.0", "cpe:/a:openoffice:openoffice:2.0.0_rc1", "cpe:/a:openoffice:openoffice:1.1.1", "cpe:/a:openoffice:openoffice:1.1.2", "cpe:/a:openoffice:openoffice:1.1.3", "cpe:/a:openoffice:openoffice:2.0.2_rc2", "cpe:/a:openoffice:openoffice:1.1.1b"], "id": "CVE-2006-2198", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-2198", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.2_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.2_rc4:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.2_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.3_rc4:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.0_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.0_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.3_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.1a:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.3_rc6:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.2_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.3_rc5:*:*:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.1b:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:57:31", "description": "Heap-based buffer overflow in Impress in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file in an ODF or Microsoft Office document, as demonstrated by a PowerPoint (aka PPT) document.", "edition": 3, "cvss3": {}, "published": "2011-01-28T22:00:00", "title": "CVE-2010-4253", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-4253"], "modified": "2015-11-17T16:15:00", "cpe": ["cpe:/a:sun:openoffice.org:2.2.1", "cpe:/a:sun:openoffice.org:2.3.0", "cpe:/a:sun:openoffice.org:2.4.2", "cpe:/a:sun:openoffice.org:2.0.0", "cpe:/a:sun:openoffice.org:3.2.1", "cpe:/a:sun:openoffice.org:2.0.3", "cpe:/a:sun:openoffice.org:2.4.3", "cpe:/a:sun:openoffice.org:2.4.0", "cpe:/a:sun:openoffice.org:3.1.1", "cpe:/a:sun:openoffice.org:2.2.0", "cpe:/a:sun:openoffice.org:3.0.1", "cpe:/a:sun:openoffice.org:3.0.0", "cpe:/a:sun:openoffice.org:2.4.1", "cpe:/a:sun:openoffice.org:3.2.0", "cpe:/a:sun:openoffice.org:2.1.0", "cpe:/a:sun:openoffice.org:2.3.1", "cpe:/a:sun:openoffice.org:2.0.4", "cpe:/a:sun:openoffice.org:3.1.0"], "id": "CVE-2010-4253", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4253", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:sun:openoffice.org:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:openoffice.org:2.0.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:06", "description": "Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.", "edition": 5, "cvss3": {}, "published": "2007-05-17T22:30:00", "title": "CVE-2007-2754", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-2754"], "modified": "2018-10-16T16:45:00", "cpe": ["cpe:/a:freetype:freetype:2.3.4"], "id": "CVE-2007-2754", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-2754", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:03", "description": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten.", "edition": 5, "cvss3": {}, "published": "2007-06-12T21:30:00", "title": "CVE-2007-0245", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0245"], "modified": "2018-10-16T16:32:00", "cpe": ["cpe:/a:openoffice:openoffice:2.2.1"], "id": "CVE-2007-0245", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0245", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:openoffice:openoffice:2.2.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:04", "description": "Integer overflow in the WP6GeneralTextPacket::_readContents function in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file, a different vulnerability than CVE-2007-0002.\nThis vulnerability has been addressed by the vendor through a product update: http://sourceforge.net/project/showfiles.php?group_id=62662", "edition": 5, "cvss3": {}, "published": "2007-03-16T21:19:00", "title": "CVE-2007-1466", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-1466"], "modified": "2018-10-16T16:38:00", "cpe": ["cpe:/a:sourceforge:wordperfect_document_importer-exporter:0.8.8"], "id": "CVE-2007-1466", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-1466", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:sourceforge:wordperfect_document_importer-exporter:0.8.8:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:51", "description": "Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.", "edition": 3, "cvss3": {}, "published": "2007-09-18T21:17:00", "title": "CVE-2007-2834", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-2834"], "modified": "2018-10-16T16:45:00", "cpe": ["cpe:/o:redhat:linux:3.0", "cpe:/a:sun:staroffice:7.0", "cpe:/o:debian:debian_linux:4.0", "cpe:/o:redhat:enterprise_linux:5.0", "cpe:/o:debian:debian_linux:3.1", "cpe:/a:sun:staroffice:8.0", "cpe:/o:redhat:fedora_core:6", "cpe:/o:redhat:enterprise_linux:3.0", "cpe:/a:sun:staroffice:6.0", "cpe:/o:redhat:linux:4.0", "cpe:/a:sun:starsuite:*", "cpe:/a:openoffice:openoffice:2.0.4", "cpe:/a:openoffice:openoffice:1.1.3", "cpe:/a:openoffice:openoffice:2.2.1", "cpe:/o:redhat:enterprise_linux:4.0"], "id": "CVE-2007-2834", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-2834", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*", "cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:fedora_core:6:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:linux:4.0:*:desktop:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*", "cpe:2.3:a:sun:starsuite:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*", "cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*", "cpe:2.3:a:openoffice:openoffice:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*", "cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*", "cpe:2.3:o:redhat:linux:3.0:*:desktop:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:s-390:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:48", "description": "OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document.", "edition": 3, "cvss3": {}, "published": "2007-03-21T19:19:00", "title": "CVE-2007-0239", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0239"], "modified": "2017-10-11T01:31:00", "cpe": ["cpe:/a:openoffice:openoffice:*"], "id": "CVE-2007-0239", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0239", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-07-25T10:56:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3117", "CVE-2007-0245", "CVE-2006-2199", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-0239"], "description": "Check for the Version of openoffice.org", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861165", "href": "http://plugins.openvas.org/nasl.php?oid=861165", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2007-606", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2007-606\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Draw, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\n \n The OpenOffice.org team hopes you enjoy working with OpenOffice.org!\";\n\ntag_affected = \"openoffice.org on Fedora Core 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-June/msg00542.html\");\n script_id(861165);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-606\");\n script_cve_id(\"CVE-2007-0245\", \"CVE-2007-0239\", \"CVE-2007-0238\", \"CVE-2006-2198\", \"CVE-2006-2199\", \"CVE-2006-3117\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2007-606\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC5\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ja_JP\", rpm:\"i386/openoffice.org-langpack-ja_JP~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-eu_ES\", rpm:\"i386/openoffice.org-langpack-eu_ES~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-bn_IN\", rpm:\"i386/openoffice.org-langpack-bn_IN~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ms_MY\", rpm:\"i386/openoffice.org-langpack-ms_MY~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-zu_ZA\", rpm:\"i386/openoffice.org-langpack-zu_ZA~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nl\", rpm:\"i386/openoffice.org-langpack-nl~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-fi_FI\", rpm:\"i386/openoffice.org-langpack-fi_FI~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-lt_LT\", rpm:\"i386/openoffice.org-langpack-lt_LT~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-impress\", rpm:\"i386/openoffice.org-impress~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-he_IL\", rpm:\"i386/openoffice.org-langpack-he_IL~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pl_PL\", rpm:\"i386/openoffice.org-langpack-pl_PL~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-emailmerge\", rpm:\"i386/openoffice.org-emailmerge~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-writer\", rpm:\"i386/openoffice.org-writer~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-de\", rpm:\"i386/openoffice.org-langpack-de~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nn_NO\", rpm:\"i386/openoffice.org-langpack-nn_NO~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ar\", rpm:\"i386/openoffice.org-langpack-ar~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-zh_CN\", rpm:\"i386/openoffice.org-langpack-zh_CN~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sk_SK\", rpm:\"i386/openoffice.org-langpack-sk_SK~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-draw\", rpm:\"i386/openoffice.org-draw~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-hr_HR\", rpm:\"i386/openoffice.org-langpack-hr_HR~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pt_PT\", rpm:\"i386/openoffice.org-langpack-pt_PT~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-da_DK\", rpm:\"i386/openoffice.org-langpack-da_DK~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-pyuno\", rpm:\"i386/openoffice.org-pyuno~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sv\", rpm:\"i386/openoffice.org-langpack-sv~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-es\", rpm:\"i386/openoffice.org-langpack-es~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-gu_IN\", rpm:\"i386/openoffice.org-langpack-gu_IN~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/openoffice.org-debuginfo\", rpm:\"i386/debug/openoffice.org-debuginfo~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-calc\", rpm:\"i386/openoffice.org-calc~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sr_CS\", rpm:\"i386/openoffice.org-langpack-sr_CS~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-hu_HU\", rpm:\"i386/openoffice.org-langpack-hu_HU~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-xsltfilter\", rpm:\"i386/openoffice.org-xsltfilter~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-it\", rpm:\"i386/openoffice.org-langpack-it~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-cy_GB\", rpm:\"i386/openoffice.org-langpack-cy_GB~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pa_IN\", rpm:\"i386/openoffice.org-langpack-pa_IN~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ru\", rpm:\"i386/openoffice.org-langpack-ru~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-th_TH\", rpm:\"i386/openoffice.org-langpack-th_TH~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-af_ZA\", rpm:\"i386/openoffice.org-langpack-af_ZA~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ta_IN\", rpm:\"i386/openoffice.org-langpack-ta_IN~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-gl_ES\", rpm:\"i386/openoffice.org-langpack-gl_ES~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-bg_BG\", rpm:\"i386/openoffice.org-langpack-bg_BG~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-math\", rpm:\"i386/openoffice.org-math~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-et_EE\", rpm:\"i386/openoffice.org-langpack-et_EE~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-base\", rpm:\"i386/openoffice.org-base~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-fr\", rpm:\"i386/openoffice.org-langpack-fr~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ko_KR\", rpm:\"i386/openoffice.org-langpack-ko_KR~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-testtools\", rpm:\"i386/openoffice.org-testtools~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-tr_TR\", rpm:\"i386/openoffice.org-langpack-tr_TR~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-el_GR\", rpm:\"i386/openoffice.org-langpack-el_GR~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ca_ES\", rpm:\"i386/openoffice.org-langpack-ca_ES~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-cs_CZ\", rpm:\"i386/openoffice.org-langpack-cs_CZ~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-zh_TW\", rpm:\"i386/openoffice.org-langpack-zh_TW~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-hi_IN\", rpm:\"i386/openoffice.org-langpack-hi_IN~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-javafilter\", rpm:\"i386/openoffice.org-javafilter~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nb_NO\", rpm:\"i386/openoffice.org-langpack-nb_NO~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-core\", rpm:\"i386/openoffice.org-core~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sl_SI\", rpm:\"i386/openoffice.org-langpack-sl_SI~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ga_IE\", rpm:\"i386/openoffice.org-langpack-ga_IE~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pt_BR\", rpm:\"i386/openoffice.org-langpack-pt_BR~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-graphicfilter\", rpm:\"i386/openoffice.org-graphicfilter~2.0.2~5.22.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3117", "CVE-2006-2199", "CVE-2006-2198", "CVE-2007-0238", "CVE-2007-0239"], "description": "Check for the Version of openoffice.org", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:860995", "href": "http://plugins.openvas.org/nasl.php?oid=860995", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2007-375", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2007-375\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Draw, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\n \n The OpenOffice.org team hopes you enjoy working with OpenOffice.org!\";\n\ntag_affected = \"openoffice.org on Fedora Core 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-March/msg00081.html\");\n script_id(860995);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:23:18 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-375\");\n script_cve_id(\"CVE-2007-0239\", \"CVE-2007-0238\", \"CVE-2006-2198\", \"CVE-2006-2199\", \"CVE-2006-3117\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2007-375\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC5\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-pyuno\", rpm:\"i386/openoffice.org-pyuno~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-hi_IN\", rpm:\"i386/openoffice.org-langpack-hi_IN~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-bg_BG\", rpm:\"i386/openoffice.org-langpack-bg_BG~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nn_NO\", rpm:\"i386/openoffice.org-langpack-nn_NO~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-lt_LT\", rpm:\"i386/openoffice.org-langpack-lt_LT~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-draw\", rpm:\"i386/openoffice.org-draw~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-base\", rpm:\"i386/openoffice.org-base~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sk_SK\", rpm:\"i386/openoffice.org-langpack-sk_SK~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-es\", rpm:\"i386/openoffice.org-langpack-es~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pt_PT\", rpm:\"i386/openoffice.org-langpack-pt_PT~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-testtools\", rpm:\"i386/openoffice.org-testtools~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-it\", rpm:\"i386/openoffice.org-langpack-it~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-bn_IN\", rpm:\"i386/openoffice.org-langpack-bn_IN~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pl_PL\", rpm:\"i386/openoffice.org-langpack-pl_PL~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-graphicfilter\", rpm:\"i386/openoffice.org-graphicfilter~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-impress\", rpm:\"i386/openoffice.org-impress~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ca_ES\", rpm:\"i386/openoffice.org-langpack-ca_ES~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-hu_HU\", rpm:\"i386/openoffice.org-langpack-hu_HU~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pa_IN\", rpm:\"i386/openoffice.org-langpack-pa_IN~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-th_TH\", rpm:\"i386/openoffice.org-langpack-th_TH~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-et_EE\", rpm:\"i386/openoffice.org-langpack-et_EE~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sr_CS\", rpm:\"i386/openoffice.org-langpack-sr_CS~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-emailmerge\", rpm:\"i386/openoffice.org-emailmerge~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-zh_CN\", rpm:\"i386/openoffice.org-langpack-zh_CN~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-he_IL\", rpm:\"i386/openoffice.org-langpack-he_IL~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ja_JP\", rpm:\"i386/openoffice.org-langpack-ja_JP~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-zu_ZA\", rpm:\"i386/openoffice.org-langpack-zu_ZA~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ar\", rpm:\"i386/openoffice.org-langpack-ar~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-da_DK\", rpm:\"i386/openoffice.org-langpack-da_DK~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-xsltfilter\", rpm:\"i386/openoffice.org-xsltfilter~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-af_ZA\", rpm:\"i386/openoffice.org-langpack-af_ZA~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-gu_IN\", rpm:\"i386/openoffice.org-langpack-gu_IN~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-hr_HR\", rpm:\"i386/openoffice.org-langpack-hr_HR~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-fr\", rpm:\"i386/openoffice.org-langpack-fr~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-eu_ES\", rpm:\"i386/openoffice.org-langpack-eu_ES~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-javafilter\", rpm:\"i386/openoffice.org-javafilter~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ga_IE\", rpm:\"i386/openoffice.org-langpack-ga_IE~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/openoffice.org-debuginfo\", rpm:\"i386/debug/openoffice.org-debuginfo~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-zh_TW\", rpm:\"i386/openoffice.org-langpack-zh_TW~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-math\", rpm:\"i386/openoffice.org-math~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-el_GR\", rpm:\"i386/openoffice.org-langpack-el_GR~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ta_IN\", rpm:\"i386/openoffice.org-langpack-ta_IN~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pt_BR\", rpm:\"i386/openoffice.org-langpack-pt_BR~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ru\", rpm:\"i386/openoffice.org-langpack-ru~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nl\", rpm:\"i386/openoffice.org-langpack-nl~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-gl_ES\", rpm:\"i386/openoffice.org-langpack-gl_ES~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-tr_TR\", rpm:\"i386/openoffice.org-langpack-tr_TR~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-cs_CZ\", rpm:\"i386/openoffice.org-langpack-cs_CZ~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sl_SI\", rpm:\"i386/openoffice.org-langpack-sl_SI~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-cy_GB\", rpm:\"i386/openoffice.org-langpack-cy_GB~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-fi_FI\", rpm:\"i386/openoffice.org-langpack-fi_FI~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-core\", rpm:\"i386/openoffice.org-core~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ms_MY\", rpm:\"i386/openoffice.org-langpack-ms_MY~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-calc\", rpm:\"i386/openoffice.org-calc~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ko_KR\", rpm:\"i386/openoffice.org-langpack-ko_KR~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sv\", rpm:\"i386/openoffice.org-langpack-sv~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-de\", rpm:\"i386/openoffice.org-langpack-de~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-writer\", rpm:\"i386/openoffice.org-writer~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nb_NO\", rpm:\"i386/openoffice.org-langpack-nb_NO~2.0.2~5.21.2\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0245", "CVE-2007-4575", "CVE-2007-2834"], "description": "Check for the Version of openoffice.org", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861546", "href": "http://plugins.openvas.org/nasl.php?oid=861546", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2007-4120", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2007-4120\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\";\n\ntag_affected = \"openoffice.org on Fedora 7\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html\");\n script_id(861546);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:27:46 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-4120\");\n script_cve_id(\"CVE-2007-4575\", \"CVE-2007-2834\", \"CVE-2007-0245\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2007-4120\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-debuginfo\", rpm:\"openoffice.org-debuginfo~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-impress\", rpm:\"openoffice.org-impress~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-el_GR\", rpm:\"openoffice.org-langpack-el_GR~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-headless\", rpm:\"openoffice.org-headless~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-graphicfilter\", rpm:\"openoffice.org-graphicfilter~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-testtools\", rpm:\"openoffice.org-testtools~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sl_SI\", rpm:\"openoffice.org-langpack-sl_SI~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nn_NO\", rpm:\"openoffice.org-langpack-nn_NO~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ja_JP\", rpm:\"openoffice.org-langpack-ja_JP~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sr_CS\", rpm:\"openoffice.org-langpack-sr_CS~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-xh_ZA\", rpm:\"openoffice.org-langpack-xh_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bn\", rpm:\"openoffice.org-langpack-bn~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_PT\", rpm:\"openoffice.org-langpack-pt_PT~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gu_IN\", rpm:\"openoffice.org-langpack-gu_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-core\", rpm:\"openoffice.org-core~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ar\", rpm:\"openoffice.org-langpack-ar~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-th_TH\", rpm:\"openoffice.org-langpack-th_TH~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-draw\", rpm:\"openoffice.org-draw~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ko_KR\", rpm:\"openoffice.org-langpack-ko_KR~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_BR\", rpm:\"openoffice.org-langpack-pt_BR~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-xsltfilter\", rpm:\"openoffice.org-xsltfilter~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ca_ES\", rpm:\"openoffice.org-langpack-ca_ES~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tn_ZA\", rpm:\"openoffice.org-langpack-tn_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-emailmerge\", rpm:\"openoffice.org-emailmerge~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fr\", rpm:\"openoffice.org-langpack-fr~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ml_IN\", rpm:\"openoffice.org-langpack-ml_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hu_HU\", rpm:\"openoffice.org-langpack-hu_HU~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ur\", rpm:\"openoffice.org-langpack-ur~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nb_NO\", rpm:\"openoffice.org-langpack-nb_NO~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-javafilter\", rpm:\"openoffice.org-javafilter~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-st_ZA\", rpm:\"openoffice.org-langpack-st_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ru\", rpm:\"openoffice.org-langpack-ru~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-it\", rpm:\"openoffice.org-langpack-it~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sv\", rpm:\"openoffice.org-langpack-sv~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hr_HR\", rpm:\"openoffice.org-langpack-hr_HR~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-writer\", rpm:\"openoffice.org-writer~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ve_ZA\", rpm:\"openoffice.org-langpack-ve_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-pyuno\", rpm:\"openoffice.org-pyuno~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-af_ZA\", rpm:\"openoffice.org-langpack-af_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ts_ZA\", rpm:\"openoffice.org-langpack-ts_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bg_BG\", rpm:\"openoffice.org-langpack-bg_BG~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-math\", rpm:\"openoffice.org-math~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gl_ES\", rpm:\"openoffice.org-langpack-gl_ES~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-lt_LT\", rpm:\"openoffice.org-langpack-lt_LT~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk\", rpm:\"openoffice.org-sdk~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-da_DK\", rpm:\"openoffice.org-langpack-da_DK~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-calc\", rpm:\"openoffice.org-calc~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fi_FI\", rpm:\"openoffice.org-langpack-fi_FI~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ga_IE\", rpm:\"openoffice.org-langpack-ga_IE~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tr_TR\", rpm:\"openoffice.org-langpack-tr_TR~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pl_PL\", rpm:\"openoffice.org-langpack-pl_PL~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-es\", rpm:\"openoffice.org-langpack-es~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nso_ZA\", rpm:\"openoffice.org-langpack-nso_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hi_IN\", rpm:\"openoffice.org-langpack-hi_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-en\", rpm:\"openoffice.org-langpack-en~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nl\", rpm:\"openoffice.org-langpack-nl~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cs_CZ\", rpm:\"openoffice.org-langpack-cs_CZ~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-as_IN\", rpm:\"openoffice.org-langpack-as_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-base\", rpm:\"openoffice.org-base~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sk_SK\", rpm:\"openoffice.org-langpack-sk_SK~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_CN\", rpm:\"openoffice.org-langpack-zh_CN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-de\", rpm:\"openoffice.org-langpack-de~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ss_ZA\", rpm:\"openoffice.org-langpack-ss_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk-doc\", rpm:\"openoffice.org-sdk-doc~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nr_ZA\", rpm:\"openoffice.org-langpack-nr_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-kn_IN\", rpm:\"openoffice.org-langpack-kn_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zu_ZA\", rpm:\"openoffice.org-langpack-zu_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-eu_ES\", rpm:\"openoffice.org-langpack-eu_ES~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-te_IN\", rpm:\"openoffice.org-langpack-te_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-or_IN\", rpm:\"openoffice.org-langpack-or_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cy_GB\", rpm:\"openoffice.org-langpack-cy_GB~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-mr_IN\", rpm:\"openoffice.org-langpack-mr_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-he_IL\", rpm:\"openoffice.org-langpack-he_IL~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_TW\", rpm:\"openoffice.org-langpack-zh_TW~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pa_IN\", rpm:\"openoffice.org-langpack-pa_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ta_IN\", rpm:\"openoffice.org-langpack-ta_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ms_MY\", rpm:\"openoffice.org-langpack-ms_MY~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-et_EE\", rpm:\"openoffice.org-langpack-et_EE~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-base\", rpm:\"openoffice.org-base~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk\", rpm:\"openoffice.org-sdk~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nn_NO\", rpm:\"openoffice.org-langpack-nn_NO~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-headless\", rpm:\"openoffice.org-headless~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tr_TR\", rpm:\"openoffice.org-langpack-tr_TR~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-or_IN\", rpm:\"openoffice.org-langpack-or_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ms_MY\", rpm:\"openoffice.org-langpack-ms_MY~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-javafilter\", rpm:\"openoffice.org-javafilter~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bn\", rpm:\"openoffice.org-langpack-bn~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_PT\", rpm:\"openoffice.org-langpack-pt_PT~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cs_CZ\", rpm:\"openoffice.org-langpack-cs_CZ~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-th_TH\", rpm:\"openoffice.org-langpack-th_TH~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gl_ES\", rpm:\"openoffice.org-langpack-gl_ES~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-st_ZA\", rpm:\"openoffice.org-langpack-st_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-xh_ZA\", rpm:\"openoffice.org-langpack-xh_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-testtools\", rpm:\"openoffice.org-testtools~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-es\", rpm:\"openoffice.org-langpack-es~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ga_IE\", rpm:\"openoffice.org-langpack-ga_IE~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hu_HU\", rpm:\"openoffice.org-langpack-hu_HU~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sv\", rpm:\"openoffice.org-langpack-sv~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nl\", rpm:\"openoffice.org-langpack-nl~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ta_IN\", rpm:\"openoffice.org-langpack-ta_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-as_IN\", rpm:\"openoffice.org-langpack-as_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fr\", rpm:\"openoffice.org-langpack-fr~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tn_ZA\", rpm:\"openoffice.org-langpack-tn_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hi_IN\", rpm:\"openoffice.org-langpack-hi_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_BR\", rpm:\"openoffice.org-langpack-pt_BR~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ur\", rpm:\"openoffice.org-langpack-ur~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bg_BG\", rpm:\"openoffice.org-langpack-bg_BG~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gu_IN\", rpm:\"openoffice.org-langpack-gu_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ve_ZA\", rpm:\"openoffice.org-langpack-ve_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-da_DK\", rpm:\"openoffice.org-langpack-da_DK~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-el_GR\", rpm:\"openoffice.org-langpack-el_GR~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ts_ZA\", rpm:\"openoffice.org-langpack-ts_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-math\", rpm:\"openoffice.org-math~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ml_IN\", rpm:\"openoffice.org-langpack-ml_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zu_ZA\", rpm:\"openoffice.org-langpack-zu_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sk_SK\", rpm:\"openoffice.org-langpack-sk_SK~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-pyuno\", rpm:\"openoffice.org-pyuno~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ar\", rpm:\"openoffice.org-langpack-ar~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-it\", rpm:\"openoffice.org-langpack-it~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-de\", rpm:\"openoffice.org-langpack-de~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-et_EE\", rpm:\"openoffice.org-langpack-et_EE~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-core\", rpm:\"openoffice.org-core~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sl_SI\", rpm:\"openoffice.org-langpack-sl_SI~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ko_KR\", rpm:\"openoffice.org-langpack-ko_KR~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-draw\", rpm:\"openoffice.org-draw~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-kn_IN\", rpm:\"openoffice.org-langpack-kn_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-te_IN\", rpm:\"openoffice.org-langpack-te_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-writer\", rpm:\"openoffice.org-writer~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-calc\", rpm:\"openoffice.org-calc~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-impress\", rpm:\"openoffice.org-impress~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_CN\", rpm:\"openoffice.org-langpack-zh_CN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ca_ES\", rpm:\"openoffice.org-langpack-ca_ES~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-debuginfo\", rpm:\"openoffice.org-debuginfo~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ss_ZA\", rpm:\"openoffice.org-langpack-ss_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk-doc\", rpm:\"openoffice.org-sdk-doc~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sr_CS\", rpm:\"openoffice.org-langpack-sr_CS~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-xsltfilter\", rpm:\"openoffice.org-xsltfilter~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_TW\", rpm:\"openoffice.org-langpack-zh_TW~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hr_HR\", rpm:\"openoffice.org-langpack-hr_HR~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-mr_IN\", rpm:\"openoffice.org-langpack-mr_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pl_PL\", rpm:\"openoffice.org-langpack-pl_PL~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-lt_LT\", rpm:\"openoffice.org-langpack-lt_LT~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nr_ZA\", rpm:\"openoffice.org-langpack-nr_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fi_FI\", rpm:\"openoffice.org-langpack-fi_FI~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-emailmerge\", rpm:\"openoffice.org-emailmerge~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-he_IL\", rpm:\"openoffice.org-langpack-he_IL~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nb_NO\", rpm:\"openoffice.org-langpack-nb_NO~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ru\", rpm:\"openoffice.org-langpack-ru~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ja_JP\", rpm:\"openoffice.org-langpack-ja_JP~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nso_ZA\", rpm:\"openoffice.org-langpack-nso_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-graphicfilter\", rpm:\"openoffice.org-graphicfilter~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pa_IN\", rpm:\"openoffice.org-langpack-pa_IN~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-eu_ES\", rpm:\"openoffice.org-langpack-eu_ES~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cy_GB\", rpm:\"openoffice.org-langpack-cy_GB~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-af_ZA\", rpm:\"openoffice.org-langpack-af_ZA~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-en\", rpm:\"openoffice.org-langpack-en~2.3.0~6.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239"], "description": "The remote host is missing an update to openoffice.org\nannounced via advisory DSA 1270-2.\n\nSeveral security related problems have been discovered in\nOpenOffice.org, the free office suite. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2007-0002\n\niDefense reported several integer overflow bugs in libwpd, a\nlibrary for handling WordPerfect documents that is included in\nOpenOffice.org. Attackers are able to exploit these with\ncarefully crafted WordPerfect files that could cause an\napplication linked with libwpd to crash or possibly execute\narbitrary code.\n\nCVE-2007-0238\n\nNext Generation Security discovered that the StarCalc parser in\nOpenOffice.org contains an easily exploitable stack overflow that\ncould be used exploited by a specially crafted document to execute\narbitrary code.\n\nCVE-2007-0239\n\nIt has been reported that OpenOffice.org does not escape shell\nmeta characters and is hence vulnerable to execute arbitrary shell\ncommands via a specially crafted document after the user clicked\nto a prepared link.\n\nThis updated advisory only provides packages for the upcoming etch\nrelease alias Debian GNU/Linux 4.0.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:58326", "href": "http://plugins.openvas.org/nasl.php?oid=58326", "type": "openvas", "title": "Debian Security Advisory DSA 1270-2 (openoffice.org)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1270_2.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1270-2\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) these problems have been fixed in\nversion 1.1.3-9sarge6.\n\nFor the testing distribution (etch) these problems have been fixed in\nversion 2.0.4.dfsg.2-5etch1.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.0.4.dfsg.2-6.\n\nWe recommend that you upgrade your OpenOffice.org packages.\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201270-2\";\ntag_summary = \"The remote host is missing an update to openoffice.org\nannounced via advisory DSA 1270-2.\n\nSeveral security related problems have been discovered in\nOpenOffice.org, the free office suite. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2007-0002\n\niDefense reported several integer overflow bugs in libwpd, a\nlibrary for handling WordPerfect documents that is included in\nOpenOffice.org. Attackers are able to exploit these with\ncarefully crafted WordPerfect files that could cause an\napplication linked with libwpd to crash or possibly execute\narbitrary code.\n\nCVE-2007-0238\n\nNext Generation Security discovered that the StarCalc parser in\nOpenOffice.org contains an easily exploitable stack overflow that\ncould be used exploited by a specially crafted document to execute\narbitrary code.\n\nCVE-2007-0239\n\nIt has been reported that OpenOffice.org does not escape shell\nmeta characters and is hence vulnerable to execute arbitrary shell\ncommands via a specially crafted document after the user clicked\nto a prepared link.\n\nThis updated advisory only provides packages for the upcoming etch\nrelease alias Debian GNU/Linux 4.0.\";\n\n\nif(description)\n{\n script_id(58326);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:17:11 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1270-2 (openoffice.org)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"broffice.org\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-common\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dev-doc\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dtd-officedocument1.0\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-filter-mobiledev\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-cs\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-da\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-de\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-dz\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-en-gb\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-en-us\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-en\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-es\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-et\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-fr\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-hi-in\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-hu\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-it\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-ja\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-km\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-ko\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-nl\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-pl\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-pt-br\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-ru\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-sl\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-sv\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-zh-cn\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-zh-tw\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-java-common\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-af\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-as-in\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-be-by\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-bg\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-bn\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-br\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-bs\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ca\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-cs\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-cy\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-da\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-de\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-dz\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-el\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en-gb\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en-za\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-eo\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-es\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-et\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fa\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fi\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fr\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ga\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-gu-in\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-he\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hi-in\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hi\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hr\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hu\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-in\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-it\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ja\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ka\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-km\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ko\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ku\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lo\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lt\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lv\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-mk\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ml-in\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nb\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ne\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nl\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nn\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nr\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ns\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-or-in\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pa-in\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pl\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pt-br\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pt\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ru\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-rw\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sk\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sl\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sr-cs\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ss\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-st\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sv\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ta-in\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-te-in\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tg\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-th\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tn\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tr\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ts\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-uk\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ve\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-vi\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-xh\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-za\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zh-cn\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zh-tw\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zu\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-qa-api-tests\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ttf-opensymbol\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmythes-dev\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-base\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-calc\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-core\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dbg\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dev\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-draw\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-evolution\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-filter-so52\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gcj\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gnome\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gtk\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gtk-gnome\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-impress\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-kde\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-math\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-officebean\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-qa-tools\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-writer\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-uno\", ver:\"2.0.4.dfsg.2-5etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200704-12.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58218", "href": "http://plugins.openvas.org/nasl.php?oid=58218", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200704-12 (OpenOffice.org)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities have been discovered in OpenOffice.org, allowing\nfor remote execution of arbitrary code.\";\ntag_solution = \"All OpenOffice.org users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-office/openoffice-2.1.0-r1'\n\nAll OpenOffice.org binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.2.0'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200704-12\nhttp://bugs.gentoo.org/show_bug.cgi?id=170828\nhttp://www.gentoo.org/security/en/glsa/glsa-200704-07.xml\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200704-12.\";\n\n \n\nif(description)\n{\n script_id(58218);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200704-12 (OpenOffice.org)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"app-office/openoffice\", unaffected: make_list(\"ge 2.1.0-r1\"), vulnerable: make_list(\"lt 2.1.0-r1\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"app-office/openoffice-bin\", unaffected: make_list(\"ge 2.2.0\"), vulnerable: make_list(\"lt 2.2.0\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:21:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239"], "description": "Check for the Version of OpenOffice_org,libwpd", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850078", "href": "http://plugins.openvas.org/nasl.php?oid=850078", "type": "openvas", "title": "SuSE Update for OpenOffice_org,libwpd SUSE-SA:2007:023", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_023.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for OpenOffice_org,libwpd SUSE-SA:2007:023\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several security problems were fixed in the Wordperfect converter library\n libwpd and OpenOffice_org:\n\n For SUSE Linux 10.1 this aligns the version with the one shipped with\n SUSE Linux Enterprise Desktop 10.\n\n - CVE-2007-0002: Various problems were fixed in libwpd in OpenOffice_org\n which could be used by remote attackers to potentially execute code\n or crash OpenOffice_org.\n This library is shipped stand-alone in openSUSE 10.2, but included\n in OpenOffice_org packages in previous distributions.\n\n - CVE-2007-0238: A stack overflow in the StarCalc parser could be\n used by remote attackers to potentially execute code by supplying\n a crafted document. This was reported by NGS Software to the\n OpenOffice team.\n\n - CVE-2007-0239: A shell quoting problem when opening URLs was fixed\n which could be used by remote attackers to execute code by supplying\n a crafted document and making the user click on an embedded link.\n\n Also support for the ODF - OpenXML converter was added to the\n OpenOffice_org packages.\";\n\ntag_impact = \"remote code execution\";\ntag_affected = \"OpenOffice_org,libwpd on SUSE LINUX 10.1, openSUSE 10.2, Novell Linux Desktop 9, SUSE SLED 10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850078);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2007-023\");\n script_cve_id(\"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\");\n script_name( \"SuSE Update for OpenOffice_org,libwpd SUSE-SA:2007:023\");\n\n script_summary(\"Check for the Version of OpenOffice_org,libwpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"SLED10\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-galleries\", rpm:\"OpenOffice_org-galleries~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nld\", rpm:\"OpenOffice_org-nld~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~2.0.4~38.2.3\", rls:\"SLED10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.0.4~38.3\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.0.4~38.3\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.0.4~38.3\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.0.4~38.3\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-officebean\", rpm:\"OpenOffice_org-officebean~2.0.4~38.3\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwpd\", rpm:\"libwpd~0.8.8~4.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwpd-devel\", rpm:\"libwpd-devel~0.8.8~4.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLDk9\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-el\", rpm:\"OpenOffice_org-el~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-en\", rpm:\"OpenOffice_org-en~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-et\", rpm:\"OpenOffice_org-et~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ko\", rpm:\"OpenOffice_org-ko~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt\", rpm:\"OpenOffice_org-pt~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sl\", rpm:\"OpenOffice_org-sl~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-tr\", rpm:\"OpenOffice_org-tr~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~1.1.5~0.16\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~1.1~108\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~1.1~108\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~1.1~108\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-en\", rpm:\"OpenOffice_org-en~1.1~108\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~1.1~108\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~1.1~108\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~1.1~108\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-af\", rpm:\"OpenOffice_org-af~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-be-BY\", rpm:\"OpenOffice_org-be-BY~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-bg\", rpm:\"OpenOffice_org-bg~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cy\", rpm:\"OpenOffice_org-cy~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-el\", rpm:\"OpenOffice_org-el~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-en-GB\", rpm:\"OpenOffice_org-en-GB~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-et\", rpm:\"OpenOffice_org-et~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-galleries\", rpm:\"OpenOffice_org-galleries~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gu-IN\", rpm:\"OpenOffice_org-gu-IN~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hi-IN\", rpm:\"OpenOffice_org-hi-IN~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hr\", rpm:\"OpenOffice_org-hr~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-km\", rpm:\"OpenOffice_org-km~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ko\", rpm:\"OpenOffice_org-ko~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-lt\", rpm:\"OpenOffice_org-lt~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mk\", rpm:\"OpenOffice_org-mk~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nb\", rpm:\"OpenOffice_org-nb~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nn\", rpm:\"OpenOffice_org-nn~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-officebean\", rpm:\"OpenOffice_org-officebean~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pa-IN\", rpm:\"OpenOffice_org-pa-IN~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt\", rpm:\"OpenOffice_org-pt~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-rw\", rpm:\"OpenOffice_org-rw~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sl\", rpm:\"OpenOffice_org-sl~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sr-CS\", rpm:\"OpenOffice_org-sr-CS~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-st\", rpm:\"OpenOffice_org-st~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-tr\", rpm:\"OpenOffice_org-tr~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ts\", rpm:\"OpenOffice_org-ts~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-vi\", rpm:\"OpenOffice_org-vi~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-xh\", rpm:\"OpenOffice_org-xh~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zu\", rpm:\"OpenOffice_org-zu~2.0.4~38.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwpd\", rpm:\"libwpd~0.8.8~4.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwpd-devel\", rpm:\"libwpd-devel~0.8.8~4.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239"], "description": "The remote host is missing an update to openoffice.org\nannounced via advisory DSA 1270-1.\n\nSeveral security related problems have been discovered in\nOpenOffice.org, the free office suite. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2007-0002\n\niDefense reported several integer overflow bugs in libwpd, a\nlibrary for handling WordPerfect documents that is included in\nOpenOffice.org. Attackers are able to exploit these with\ncarefully crafted WordPerfect files that could cause an\napplication linked with libwpd to crash or possibly execute\narbitrary code.\n\nCVE-2007-0238\n\nNext Generation Security discovered that the StarCalc parser in\nOpenOffice.org contains an easily exploitable stack overflow that\ncould be used exploited by a specially crafted document to execute\narbitrary code.\n\nCVE-2007-0239\n\nIt has been reported that OpenOffice.org does not escape shell\nmeta characters and is hence vulnerable to execute arbitrary shell\ncommands via a specially crafted document after the user clicked\nto a prepared link.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:58323", "href": "http://plugins.openvas.org/nasl.php?oid=58323", "type": "openvas", "title": "Debian Security Advisory DSA 1270-1 (openoffice.org)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1270_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1270-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) these problems have been fixed in\nversion 1.1.3-9sarge6.\n\nFor the testing distribution (etch) these problems have been fixed in\nversion 2.0.4.dfsg.2-6.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.0.4.dfsg.2-6.\n\nWe recommend that you upgrade your OpenOffice.org packages.\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201270-1\";\ntag_summary = \"The remote host is missing an update to openoffice.org\nannounced via advisory DSA 1270-1.\n\nSeveral security related problems have been discovered in\nOpenOffice.org, the free office suite. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2007-0002\n\niDefense reported several integer overflow bugs in libwpd, a\nlibrary for handling WordPerfect documents that is included in\nOpenOffice.org. Attackers are able to exploit these with\ncarefully crafted WordPerfect files that could cause an\napplication linked with libwpd to crash or possibly execute\narbitrary code.\n\nCVE-2007-0238\n\nNext Generation Security discovered that the StarCalc parser in\nOpenOffice.org contains an easily exploitable stack overflow that\ncould be used exploited by a specially crafted document to execute\narbitrary code.\n\nCVE-2007-0239\n\nIt has been reported that OpenOffice.org does not escape shell\nmeta characters and is hence vulnerable to execute arbitrary shell\ncommands via a specially crafted document after the user clicked\nto a prepared link.\";\n\n\nif(description)\n{\n script_id(58323);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:17:11 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-0002\", \"CVE-2007-0238\", \"CVE-2007-0239\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1270-1 (openoffice.org)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-af\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ar\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ca\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-cs\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-cy\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-da\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-de\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-el\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-es\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-et\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-eu\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fi\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fr\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-gl\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-he\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hi\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hu\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-it\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ja\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-kn\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ko\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lt\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nb\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nl\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nn\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ns\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pl\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pt-br\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pt\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ru\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sk\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sl\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sv\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-th\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tn\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tr\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zh-cn\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zh-tw\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zu\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-mimelnk\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-thesaurus-en-us\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ttf-opensymbol\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-bin\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dev\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-evolution\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gtk-gnome\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-kde\", ver:\"1.1.3-9sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0002", "CVE-2007-1466"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200704-07.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58194", "href": "http://plugins.openvas.org/nasl.php?oid=58194", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200704-07 (libwpd)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"libwpd is vulnerable to several heap overflows and an integer overflow.\";\ntag_solution = \"All libwpd users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-text/libwpd-0.8.9'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200704-07\nhttp://bugs.gentoo.org/show_bug.cgi?id=169675\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200704-07.\";\n\n \n\nif(description)\n{\n script_id(58194);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-0002\", \"CVE-2007-1466\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200704-07 (libwpd)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"app-text/libwpd\", unaffected: make_list(\"ge 0.8.9\"), vulnerable: make_list(\"lt 0.8.9\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0245", "CVE-2007-2834"], "description": "Check for the Version of openoffice.org", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861385", "href": "http://plugins.openvas.org/nasl.php?oid=861385", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2007-2372", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2007-2372\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\";\n\ntag_affected = \"openoffice.org on Fedora 7\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00046.html\");\n script_id(861385);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:01:32 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-2372\");\n script_cve_id(\"CVE-2007-2834\", \"CVE-2007-0245\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2007-2372\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-pyuno\", rpm:\"openoffice.org-pyuno~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sk_SK\", rpm:\"openoffice.org-langpack-sk_SK~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-xsltfilter\", rpm:\"openoffice.org-xsltfilter~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-or_IN\", rpm:\"openoffice.org-langpack-or_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-kn_IN\", rpm:\"openoffice.org-langpack-kn_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fi_FI\", rpm:\"openoffice.org-langpack-fi_FI~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bn\", rpm:\"openoffice.org-langpack-bn~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-javafilter\", rpm:\"openoffice.org-javafilter~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk-doc\", rpm:\"openoffice.org-sdk-doc~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-writer\", rpm:\"openoffice.org-writer~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-te_IN\", rpm:\"openoffice.org-langpack-te_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bg_BG\", rpm:\"openoffice.org-langpack-bg_BG~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-calc\", rpm:\"openoffice.org-calc~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ca_ES\", rpm:\"openoffice.org-langpack-ca_ES~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-th_TH\", rpm:\"openoffice.org-langpack-th_TH~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ts_ZA\", rpm:\"openoffice.org-langpack-ts_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-mr_IN\", rpm:\"openoffice.org-langpack-mr_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ss_ZA\", rpm:\"openoffice.org-langpack-ss_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ru\", rpm:\"openoffice.org-langpack-ru~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_BR\", rpm:\"openoffice.org-langpack-pt_BR~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-st_ZA\", rpm:\"openoffice.org-langpack-st_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-en\", rpm:\"openoffice.org-langpack-en~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nb_NO\", rpm:\"openoffice.org-langpack-nb_NO~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fr\", rpm:\"openoffice.org-langpack-fr~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk\", rpm:\"openoffice.org-sdk~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sv\", rpm:\"openoffice.org-langpack-sv~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-he_IL\", rpm:\"openoffice.org-langpack-he_IL~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tn_ZA\", rpm:\"openoffice.org-langpack-tn_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ta_IN\", rpm:\"openoffice.org-langpack-ta_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-et_EE\", rpm:\"openoffice.org-langpack-et_EE~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gu_IN\", rpm:\"openoffice.org-langpack-gu_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-core\", rpm:\"openoffice.org-core~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-af_ZA\", rpm:\"openoffice.org-langpack-af_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-impress\", rpm:\"openoffice.org-impress~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tr_TR\", rpm:\"openoffice.org-langpack-tr_TR~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ur\", rpm:\"openoffice.org-langpack-ur~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_CN\", rpm:\"openoffice.org-langpack-zh_CN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hi_IN\", rpm:\"openoffice.org-langpack-hi_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pa_IN\", rpm:\"openoffice.org-langpack-pa_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ar\", rpm:\"openoffice.org-langpack-ar~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nso_ZA\", rpm:\"openoffice.org-langpack-nso_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-debuginfo\", rpm:\"openoffice.org-debuginfo~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-it\", rpm:\"openoffice.org-langpack-it~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_PT\", rpm:\"openoffice.org-langpack-pt_PT~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sl_SI\", rpm:\"openoffice.org-langpack-sl_SI~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-testtools\", rpm:\"openoffice.org-testtools~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cs_CZ\", rpm:\"openoffice.org-langpack-cs_CZ~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nr_ZA\", rpm:\"openoffice.org-langpack-nr_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-de\", rpm:\"openoffice.org-langpack-de~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-base\", rpm:\"openoffice.org-base~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ve_ZA\", rpm:\"openoffice.org-langpack-ve_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-lt_LT\", rpm:\"openoffice.org-langpack-lt_LT~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ml_IN\", rpm:\"openoffice.org-langpack-ml_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ko_KR\", rpm:\"openoffice.org-langpack-ko_KR~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cy_GB\", rpm:\"openoffice.org-langpack-cy_GB~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-draw\", rpm:\"openoffice.org-draw~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pl_PL\", rpm:\"openoffice.org-langpack-pl_PL~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ga_IE\", rpm:\"openoffice.org-langpack-ga_IE~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-graphicfilter\", rpm:\"openoffice.org-graphicfilter~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-xh_ZA\", rpm:\"openoffice.org-langpack-xh_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ms_MY\", rpm:\"openoffice.org-langpack-ms_MY~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ja_JP\", rpm:\"openoffice.org-langpack-ja_JP~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nl\", rpm:\"openoffice.org-langpack-nl~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-math\", rpm:\"openoffice.org-math~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hr_HR\", rpm:\"openoffice.org-langpack-hr_HR~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sr_CS\", rpm:\"openoffice.org-langpack-sr_CS~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zu_ZA\", rpm:\"openoffice.org-langpack-zu_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-es\", rpm:\"openoffice.org-langpack-es~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-da_DK\", rpm:\"openoffice.org-langpack-da_DK~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gl_ES\", rpm:\"openoffice.org-langpack-gl_ES~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-eu_ES\", rpm:\"openoffice.org-langpack-eu_ES~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hu_HU\", rpm:\"openoffice.org-langpack-hu_HU~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-el_GR\", rpm:\"openoffice.org-langpack-el_GR~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-as_IN\", rpm:\"openoffice.org-langpack-as_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nn_NO\", rpm:\"openoffice.org-langpack-nn_NO~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-emailmerge\", rpm:\"openoffice.org-emailmerge~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_TW\", rpm:\"openoffice.org-langpack-zh_TW~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nr_ZA\", rpm:\"openoffice.org-langpack-nr_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-eu_ES\", rpm:\"openoffice.org-langpack-eu_ES~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-xh_ZA\", rpm:\"openoffice.org-langpack-xh_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cs_CZ\", rpm:\"openoffice.org-langpack-cs_CZ~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-et_EE\", rpm:\"openoffice.org-langpack-et_EE~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_CN\", rpm:\"openoffice.org-langpack-zh_CN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nn_NO\", rpm:\"openoffice.org-langpack-nn_NO~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ts_ZA\", rpm:\"openoffice.org-langpack-ts_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk-doc\", rpm:\"openoffice.org-sdk-doc~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hr_HR\", rpm:\"openoffice.org-langpack-hr_HR~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-core\", rpm:\"openoffice.org-core~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ja_JP\", rpm:\"openoffice.org-langpack-ja_JP~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ca_ES\", rpm:\"openoffice.org-langpack-ca_ES~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-de\", rpm:\"openoffice.org-langpack-de~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sk_SK\", rpm:\"openoffice.org-langpack-sk_SK~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nb_NO\", rpm:\"openoffice.org-langpack-nb_NO~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-graphicfilter\", rpm:\"openoffice.org-graphicfilter~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gu_IN\", rpm:\"openoffice.org-langpack-gu_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pl_PL\", rpm:\"openoffice.org-langpack-pl_PL~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-st_ZA\", rpm:\"openoffice.org-langpack-st_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-te_IN\", rpm:\"openoffice.org-langpack-te_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-pyuno\", rpm:\"openoffice.org-pyuno~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-mr_IN\", rpm:\"openoffice.org-langpack-mr_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-es\", rpm:\"openoffice.org-langpack-es~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-af_ZA\", rpm:\"openoffice.org-langpack-af_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-xsltfilter\", rpm:\"openoffice.org-xsltfilter~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-da_DK\", rpm:\"openoffice.org-langpack-da_DK~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gl_ES\", rpm:\"openoffice.org-langpack-gl_ES~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hi_IN\", rpm:\"openoffice.org-langpack-hi_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ru\", rpm:\"openoffice.org-langpack-ru~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-javafilter\", rpm:\"openoffice.org-javafilter~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-el_GR\", rpm:\"openoffice.org-langpack-el_GR~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-math\", rpm:\"openoffice.org-math~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-calc\", rpm:\"openoffice.org-calc~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sl_SI\", rpm:\"openoffice.org-langpack-sl_SI~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tr_TR\", rpm:\"openoffice.org-langpack-tr_TR~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ur\", rpm:\"openoffice.org-langpack-ur~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_PT\", rpm:\"openoffice.org-langpack-pt_PT~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-debuginfo\", rpm:\"openoffice.org-debuginfo~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bn\", rpm:\"openoffice.org-langpack-bn~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-it\", rpm:\"openoffice.org-langpack-it~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-impress\", rpm:\"openoffice.org-impress~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-writer\", rpm:\"openoffice.org-writer~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ss_ZA\", rpm:\"openoffice.org-langpack-ss_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-draw\", rpm:\"openoffice.org-draw~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ko_KR\", rpm:\"openoffice.org-langpack-ko_KR~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-or_IN\", rpm:\"openoffice.org-langpack-or_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_TW\", rpm:\"openoffice.org-langpack-zh_TW~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-as_IN\", rpm:\"openoffice.org-langpack-as_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ar\", rpm:\"openoffice.org-langpack-ar~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-th_TH\", rpm:\"openoffice.org-langpack-th_TH~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ga_IE\", rpm:\"openoffice.org-langpack-ga_IE~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fi_FI\", rpm:\"openoffice.org-langpack-fi_FI~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk\", rpm:\"openoffice.org-sdk~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hu_HU\", rpm:\"openoffice.org-langpack-hu_HU~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-emailmerge\", rpm:\"openoffice.org-emailmerge~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zu_ZA\", rpm:\"openoffice.org-langpack-zu_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ve_ZA\", rpm:\"openoffice.org-langpack-ve_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-testtools\", rpm:\"openoffice.org-testtools~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-he_IL\", rpm:\"openoffice.org-langpack-he_IL~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bg_BG\", rpm:\"openoffice.org-langpack-bg_BG~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ml_IN\", rpm:\"openoffice.org-langpack-ml_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cy_GB\", rpm:\"openoffice.org-langpack-cy_GB~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-base\", rpm:\"openoffice.org-base~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pa_IN\", rpm:\"openoffice.org-langpack-pa_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ta_IN\", rpm:\"openoffice.org-langpack-ta_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sv\", rpm:\"openoffice.org-langpack-sv~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tn_ZA\", rpm:\"openoffice.org-langpack-tn_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sr_CS\", rpm:\"openoffice.org-langpack-sr_CS~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ms_MY\", rpm:\"openoffice.org-langpack-ms_MY~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-en\", rpm:\"openoffice.org-langpack-en~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_BR\", rpm:\"openoffice.org-langpack-pt_BR~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nso_ZA\", rpm:\"openoffice.org-langpack-nso_ZA~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nl\", rpm:\"openoffice.org-langpack-nl~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fr\", rpm:\"openoffice.org-langpack-fr~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-kn_IN\", rpm:\"openoffice.org-langpack-kn_IN~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-lt_LT\", rpm:\"openoffice.org-langpack-lt_LT~2.2.1~18.2.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:22", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0245", "CVE-2007-2754"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200707-02.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58455", "href": "http://plugins.openvas.org/nasl.php?oid=58455", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200707-02 (openoffice)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities have been discovered in OpenOffice.org, allowing\nfor the remote execution of arbitrary code.\";\ntag_solution = \"All OpenOffice.org users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-office/openoffice-2.2.1'\n\nAll OpenOffice.org binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.2.1'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200707-02\nhttp://bugs.gentoo.org/show_bug.cgi?id=181773\nhttp://www.gentoo.org/security/en/glsa/glsa-200705-22.xml\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200707-02.\";\n\n \n\nif(description)\n{\n script_id(58455);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-0245\", \"CVE-2007-2754\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200707-02 (openoffice)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"app-office/openoffice\", unaffected: make_list(\"ge 2.2.1\"), vulnerable: make_list(\"lt 2.2.1\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"app-office/openoffice-bin\", unaffected: make_list(\"ge 2.2.1\"), vulnerable: make_list(\"lt 2.2.1\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2006-2198", "CVE-2006-2199", "CVE-2006-3117", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245"], "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! ", "modified": "2007-06-25T17:32:48", "published": "2007-06-25T17:32:48", "id": "FEDORA:L5PHWMY3016993", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 5 Update: openoffice.org-2.0.2-5.22.2", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2006-2198", "CVE-2006-2199", "CVE-2006-3117", "CVE-2007-0238", "CVE-2007-0239"], "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! ", "modified": "2007-03-27T16:13:18", "published": "2007-03-27T16:13:18", "id": "FEDORA:L2RGDICU019230", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 5 Update: openoffice.org-2.0.2-5.21.2", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0245", "CVE-2007-2834", "CVE-2007-4575"], "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "modified": "2007-12-07T18:17:15", "published": "2007-12-07T18:17:15", "id": "FEDORA:LB7IHKUD002192", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: openoffice.org-2.3.0-6.5.fc7", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0245", "CVE-2007-2834"], "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "modified": "2007-10-04T18:47:11", "published": "2007-10-04T18:47:11", "id": "FEDORA:L94ILG0C002741", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: openoffice.org-2.2.1-18.2.fc7", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0238", "CVE-2007-0239"], "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! ", "modified": "2007-03-27T16:20:47", "published": "2007-03-27T16:20:47", "id": "FEDORA:L2RGKLW2021576", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: openoffice.org-2.0.4-5.5.17", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2006-2198", "CVE-2006-2199", "CVE-2006-3117"], "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! ", "modified": "2007-01-03T20:33:37", "published": "2007-01-03T20:33:37", "id": "FEDORA:L03KXBDX025806", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 5 Update: openoffice.org-2.0.2-5.20.2", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:38:12", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0002", "CVE-2007-0238", "CVE-2007-1466", "CVE-2007-0239"], "description": " [1.1.5-10]\n - Resolves: CVE-2007-0239 rhbz#228008 shell escape\n \n [1.1.5-9]\n - Resolves: rhbz#226966 CVE-2007-0238 buffer overflows\n \n [1.1.5-8]\n - Resolves: rhbz#223801 CVE-2007-0002 buffer overflows ", "edition": 4, "modified": "2007-03-22T00:00:00", "published": "2007-03-22T00:00:00", "id": "ELSA-2007-0033", "href": "http://linux.oracle.com/errata/ELSA-2007-0033.html", "title": "Important: openoffice.org security update ", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:24:16", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0238", "CVE-2007-1466", "CVE-2007-0239"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0033\n\n\nOpenOffice.org is an office productivity suite that includes desktop\r\napplications such as a word processor, spreadsheet, presentation manager,\r\nformula editor, and drawing program.\r\n\r\niDefense reported an integer overflow flaw in libwpd, a library used\r\ninternally to OpenOffice.org for handling Word Perfect documents. An\r\nattacker could create a carefully crafted Word Perfect file that could\r\ncause OpenOffice.org to crash or possibly execute arbitrary code if the\r\nfile was opened by a victim. (CVE-2007-1466)\r\n\r\nJohn Heasman discovered a stack overflow in the StarCalc parser in\r\nOpenOffice.org. An attacker could create a carefully crafted StarCalc file\r\nthat could cause OpenOffice.org to crash or possibly execute arbitrary code\r\nif the file was opened by a victim. (CVE-2007-0238)\r\n\r\nFlaws were discovered in the way OpenOffice.org handled hyperlinks. An\r\nattacker could create an OpenOffice.org document which could run commands\r\nif a victim opened the file and clicked on a malicious hyperlink. \r\n(CVE-2007-0239)\r\n\r\nAll users of OpenOffice.org are advised to upgrade to these updated\r\npackages, which contain backported fixes for these issues.\r\n\r\nRed Hat would like to thank Fridrich \u0160trba for alerting us to the issue\r\nCVE-2007-1466 and providing a patch, and John Heasman for\r\nCVE-2007-0238.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-March/025666.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-March/025667.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-March/025673.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-March/025674.html\n\n**Affected packages:**\nopenoffice.org\nopenoffice.org-i18n\nopenoffice.org-kde\nopenoffice.org-libs\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0033.html", "edition": 4, "modified": "2007-03-25T13:12:39", "published": "2007-03-23T11:51:20", "href": "http://lists.centos.org/pipermail/centos-announce/2007-March/025666.html", "id": "CESA-2007:0033", "title": "openoffice.org security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:24:11", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3117", "CVE-2006-2199", "CVE-2006-2198"], "description": "**CentOS Errata and Security Advisory** CESA-2006:0573\n\n\nOpenOffice.org is an office productivity suite that includes desktop\r\napplications such as a word processor, spreadsheet, presentation manager,\r\nformula editor, and drawing program.\r\n\r\nA Sun security specialist reported an issue with the application framework.\r\nAn attacker could put macros into document locations that could cause\r\nOpenOffice.org to execute them when the file was opened by a victim.\r\n(CVE-2006-2198)\r\n\r\nA bug was found in the OpenOffice.org Java virtual machine implementation.\r\nAn attacker could write a carefully crafted Java applet that can break\r\nthrough the \"sandbox\" and have full access to system resources with the\r\ncurrent user privileges. (CVE-2006-2199)\r\n\r\nA buffer overflow bug was found in the OpenOffice.org file processor. An\r\nattacker could create a carefully crafted XML file that could cause\r\nOpenOffice.org to write data to an arbitrary location in memory when the\r\nfile was opened by a victim. (CVE-2006-3117)\r\n\r\nAll users of OpenOffice.org are advised to upgrade to these updated\r\npackages, which contain backported fixes for these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025027.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025028.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025029.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-July/025030.html\n\n**Affected packages:**\nopenoffice.org\nopenoffice.org-i18n\nopenoffice.org-kde\nopenoffice.org-libs\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2006-0573.html", "edition": 4, "modified": "2006-07-04T10:26:37", "published": "2006-07-04T05:29:17", "href": "http://lists.centos.org/pipermail/centos-announce/2006-July/025027.html", "id": "CESA-2006:0573", "title": "openoffice.org security update", "type": "centos", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:47:05", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0238", "CVE-2007-0239", "CVE-2007-1466"], "description": "OpenOffice.org is an office productivity suite that includes desktop\r\napplications such as a word processor, spreadsheet, presentation manager,\r\nformula editor, and drawing program.\r\n\r\niDefense reported an integer overflow flaw in libwpd, a library used\r\ninternally to OpenOffice.org for handling Word Perfect documents. An\r\nattacker could create a carefully crafted Word Perfect file that could\r\ncause OpenOffice.org to crash or possibly execute arbitrary code if the\r\nfile was opened by a victim. (CVE-2007-1466)\r\n\r\nJohn Heasman discovered a stack overflow in the StarCalc parser in\r\nOpenOffice.org. An attacker could create a carefully crafted StarCalc file\r\nthat could cause OpenOffice.org to crash or possibly execute arbitrary code\r\nif the file was opened by a victim. (CVE-2007-0238)\r\n\r\nFlaws were discovered in the way OpenOffice.org handled hyperlinks. An\r\nattacker could create an OpenOffice.org document which could run commands\r\nif a victim opened the file and clicked on a malicious hyperlink. \r\n(CVE-2007-0239)\r\n\r\nAll users of OpenOffice.org are advised to upgrade to these updated\r\npackages, which contain backported fixes for these issues.\r\n\r\nRed Hat would like to thank Fridrich \u0160trba for alerting us to the issue\r\nCVE-2007-1466 and providing a patch, and John Heasman for\r\nCVE-2007-0238.", "modified": "2017-09-08T12:12:32", "published": "2007-03-22T04:00:00", "id": "RHSA-2007:0033", "href": "https://access.redhat.com/errata/RHSA-2007:0033", "type": "redhat", "title": "(RHSA-2007:0033) Important: openoffice.org security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-11T13:32:50", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0002", "CVE-2007-1466"], "description": "libwpd is a library for reading and converting Word Perfect documents.\r\n\r\niDefense reported several overflow bugs in libwpd. An attacker could\r\ncreate a carefully crafted Word Perfect file that could cause an\r\napplication linked with libwpd, such as OpenOffice, to crash or possibly\r\nexecute arbitrary code if the file was opened by a victim. (CVE-2007-0002)\r\n\r\nAll users are advised to upgrade to these updated packages, which contain a\r\nbackported fix for this issue.\r\n\r\nRed Hat would like to thank Fridrich Strba for alerting us to these issues\r\nand providing a patch.", "modified": "2017-09-08T12:09:35", "published": "2007-03-16T04:00:00", "id": "RHSA-2007:0055", "href": "https://access.redhat.com/errata/RHSA-2007:0055", "type": "redhat", "title": "(RHSA-2007:0055) Important: libwpd security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:47", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0238", "CVE-2007-0239"], "description": "OpenOffice.org is an office productivity suite that includes desktop\r\napplications such as a word processor, spreadsheet, presentation manager,\r\nformula editor, and drawing program.\r\n\r\nJohn Heasman discovered a stack overflow in the StarCalc parser in\r\nOpenOffice. An attacker could create a carefully crafted StarCalc file\r\nthat could cause OpenOffice.org to crash or possibly execute arbitrary code\r\nif the file was opened by a victim. (CVE-2007-0238)\r\n\r\nFlaws were discovered in the way OpenOffice.org handled hyperlinks. An\r\nattacker could create an OpenOffice.org document which could run commands\r\nif a victim opened the file and clicked on a malicious hyperlink. \r\n(CVE-2007-0239)\r\n\r\nAll users of OpenOffice.org are advised to upgrade to these updated\r\npackages, which contain a backported fix to correct this issue.", "modified": "2017-09-08T12:05:13", "published": "2007-03-22T04:00:00", "id": "RHSA-2007:0069", "href": "https://access.redhat.com/errata/RHSA-2007:0069", "type": "redhat", "title": "(RHSA-2007:0069) Important: openoffice.org security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:45", "bulletinFamily": "unix", "cvelist": ["CVE-2006-2198", "CVE-2006-2199", "CVE-2006-3117"], "description": "OpenOffice.org is an office productivity suite that includes desktop\r\napplications such as a word processor, spreadsheet, presentation manager,\r\nformula editor, and drawing program.\r\n\r\nA Sun security specialist reported an issue with the application framework.\r\nAn attacker could put macros into document locations that could cause\r\nOpenOffice.org to execute them when the file was opened by a victim.\r\n(CVE-2006-2198)\r\n\r\nA bug was found in the OpenOffice.org Java virtual machine implementation.\r\nAn attacker could write a carefully crafted Java applet that can break\r\nthrough the \"sandbox\" and have full access to system resources with the\r\ncurrent user privileges. (CVE-2006-2199)\r\n\r\nA buffer overflow bug was found in the OpenOffice.org file processor. An\r\nattacker could create a carefully crafted XML file that could cause\r\nOpenOffice.org to write data to an arbitrary location in memory when the\r\nfile was opened by a victim. (CVE-2006-3117)\r\n\r\nAll users of OpenOffice.org are advised to upgrade to these updated\r\npackages, which contain backported fixes for these issues.", "modified": "2017-09-08T12:19:29", "published": "2006-07-03T04:00:00", "id": "RHSA-2006:0573", "href": "https://access.redhat.com/errata/RHSA-2006:0573", "type": "redhat", "title": "(RHSA-2006:0573) openoffice.org security update", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:47:07", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239"], "description": "### Background\n\nOpenOffice.org is an open source office productivity suite, including word processing, spreadsheet, presentation, drawing, data charting, formula editing, and file conversion facilities. \n\n### Description\n\nJohn Heasman of NGSSoftware has discovered a stack-based buffer overflow in the StarCalc parser and an input validation error when processing metacharacters in a link. Also OpenOffice.Org includes code from libwpd making it vulnerable to heap-based overflows when converting WordPerfect document tables (GLSA 200704-07). \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted document, possibly leading to execution of arbitrary code with the rights of the user running OpenOffice.org. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll OpenOffice.org users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-office/openoffice-2.1.0-r1\"\n\nAll OpenOffice.org binary users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-office/openoffice-bin-2.2.0\"", "edition": 1, "modified": "2007-04-16T00:00:00", "published": "2007-04-16T00:00:00", "id": "GLSA-200704-12", "href": "https://security.gentoo.org/glsa/200704-12", "type": "gentoo", "title": "OpenOffice.org: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:46:09", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0002", "CVE-2007-1466"], "description": "### Background\n\nlibwpd is a library used to convert Wordperfect documents into other formats. \n\n### Description\n\nlibwpd contains heap-based overflows in two functions that convert WordPerfect document tables. In addition, it contains an integer overflow in a text-conversion function. \n\n### Impact\n\nAn attacker could entice a user to convert a specially crafted WordPerfect file, resulting in a crash or possibly the execution of arbitrary code with the rights of the user running libwpd. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll libwpd users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-text/libwpd-0.8.9\"", "edition": 1, "modified": "2007-04-06T00:00:00", "published": "2007-04-06T00:00:00", "id": "GLSA-200704-07", "href": "https://security.gentoo.org/glsa/200704-07", "type": "gentoo", "title": "libwpd: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:46:51", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0245", "CVE-2007-2754"], "description": "### Background\n\nOpenOffice.org is an open source office productivity suite, including word processing, spreadsheet, presentation, drawing, data charting, formula editing, and file conversion facilities. \n\n### Description\n\nJohn Heasman of NGSSoftware has discovered a heap-based buffer overflow when parsing the \"prdata\" tag in RTF files where the first token is smaller than the second one (CVE-2007-0245). Additionally, the OpenOffice binary program is shipped with a version of FreeType that contains an integer signedness error in the n_points variable in file truetype/ttgload.c, which was covered by GLSA 200705-22 (CVE-2007-2754). \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted document, possibly leading to execution of arbitrary code with the rights of the user running OpenOffice.org. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll OpenOffice.org users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-office/openoffice-2.2.1\"\n\nAll OpenOffice.org binary users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-office/openoffice-bin-2.2.1\"", "edition": 1, "modified": "2007-07-02T00:00:00", "published": "2007-07-02T00:00:00", "id": "GLSA-200707-02", "href": "https://security.gentoo.org/glsa/200707-02", "type": "gentoo", "title": "OpenOffice.org: Two buffer overflows", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:46:09", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3117", "CVE-2006-2199", "CVE-2006-2198"], "description": "### Background\n\nOpenOffice.org is an open source office productivity suite, including word processing, spreadsheet, presentation, drawing, data charting, formula editing, and file conversion facilities. \n\n### Description\n\nInternal security audits by OpenOffice.org have discovered three security vulnerabilities related to Java applets, macros and the XML file format parser. \n\n * Specially crafted Java applets can break through the \"sandbox\".\n * Specially crafted macros make it possible to inject BASIC code into documents which is executed when the document is loaded.\n * Loading a malformed XML file can cause a buffer overflow.\n\n### Impact\n\nAn attacker might exploit these vulnerabilities to escape the Java sandbox, execute arbitrary code or BASIC code with the permissions of the user running OpenOffice.org. \n\n### Workaround\n\nDisabling Java applets will protect against the vulnerability in the handling of Java applets. There are no workarounds for the macro and file format vulnerabilities. \n\n### Resolution\n\nAll OpenOffice.org users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-office/openoffice-2.0.3\"", "edition": 1, "modified": "2006-07-28T00:00:00", "published": "2006-07-28T00:00:00", "id": "GLSA-200607-12", "href": "https://security.gentoo.org/glsa/200607-12", "type": "gentoo", "title": "OpenOffice.org: Multiple vulnerabilities", "cvss": {"score": 7.6, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "suse": [{"lastseen": "2016-09-04T12:15:24", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239"], "description": "Several security problems were fixed in the Wordperfect converter library libwpd and OpenOffice_org:\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-03-21T11:37:17", "published": "2007-03-21T11:37:17", "id": "SUSE-SA:2007:023", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-03/msg00006.html", "title": "remote code execution in OpenOffice_org,libwpd", "type": "suse", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2020-11-11T13:12:10", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1270-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nMarch 20th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : openoffice.org\nVulnerability : several\nProblem type : local (remote)\nDebian-specific: no\nCVE IDs : CVE-2007-0002 CVE-2007-0238 CVE-2007-0239\n\nSeveral security related problems have been discovered in\nOpenOffice.org, the free office suite. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2007-0002\n\n iDefense reported several integer overflow bugs in libwpd, a\n library for handling WordPerfect documents that is included in\n OpenOffice.org. Attackers are able to exploit these with\n carefully crafted WordPerfect files that could cause an\n application linked with libwpd to crash or possibly execute\n arbitrary code.\n\nCVE-2007-0238\n\n Next Generation Security discovered that the StarCalc parser in\n OpenOffice.org contains an easily exploitable stack overflow that\n could be used exploited by a specially crafted document to execute\n arbitrary code.\n\nCVE-2007-0239\n\n It has been reported that OpenOffice.org does not escape shell\n meta characters and is hence vulnerable to execute arbitrary shell\n commands via a specially crafted document after the user clicked\n to a prepared link.\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 1.1.3-9sarge6.\n\nFor the testing distribution (etch) these problems have been fixed in\nversion 2.0.4.dfsg.2-6.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.0.4.dfsg.2-6.\n\nWe recommend that you upgrade your OpenOffice.org packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge6.dsc\n Size/MD5 checksum: 2878 6c4447f2bdd8cde4e10556eacb9aef80\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge6.diff.gz\n Size/MD5 checksum: 4630152 e9d9ee838f73572836b059f8033bdb35\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3.orig.tar.gz\n Size/MD5 checksum: 166568714 5250574bad9906b38ce032d04b765772\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2648700 9dedff380f535381ca48fc23da8c74ae\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ar_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2696106 2eebd4484da0e9a4dcbde3b01e309ba7\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2692842 e2f0cce7f7ca75c26a55b2615a0d32a2\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3587952 02a0dcfd7d36cea6433365e4c9acd00f\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2664822 176c3bd0b24dc4a0700d558e7df15ddd\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3584442 b7a8d9b8b21a152537ef71d3dce56d54\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3455220 214fd0769fb967b22521b244a5f8e412\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2742946 04c91de4bb5b2b6d453ede296693889a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3527040 738553a6850160b374d36b7a83f79370\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3563372 db130e40120c69626e950063eee07a3d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2646546 5ebb68935e9a3eba761cc2574717339c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eu_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2670434 ed48f9c2f37fed09f741ce4f8a690bc5\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2675206 5f7d1dcd9a1e3ee8c9582da53300e8f4\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3496040 b65004e7d70e0bc6b94ce5fcba33f21c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gl_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2659162 dc858e988c2025cc37b76d1b21d400b8\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2661416 d3ad4533667aa90f52bed28b1525437c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2697048 b84ec1f9fa2561e4c2f344b6d6052986\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2772632 fcb6b507ff92c95c94a85f471a0fa522\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3557364 ed6dcc2203bb3329ce98c4e626a9ffa7\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3564910 59cbed0cba5644f4f428fa9cb5551c2d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-kn_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2686506 a7aa7937a1818cb63537746e961c2072\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3541338 a411e36d9d06b844628a1bbce51508f1\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2673870 8899a3bddb951b8affe9b68774d22cb5\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2665700 dadd04e21d730a0eda273205d8b0e506\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3561748 6807bb01d7c2bef00c393128d7948da4\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2665678 08076bb0916dd8d702b0ac6a6b582aba\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2667602 8cd2a2fd1544772908a239fcf81d5057\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3241012 ffa736fab57309f09cf269316c2be189\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3527818 b97751305b37e48e99e76eff3a684239\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3164122 4aa344cc3da0d600bbf7a37f6d161df9\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3333266 b5c3466e4f6df17431cfe57840da8da4\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3604862 1c9e35a8b63c9cff2a7ac25f9613cbf9\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3600626 0802e8e76b4f13e0c8c426051d3d19b0\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3543964 7c75870c1e87da21750175c9347b1e17\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2689868 2df2a8205355c4081f5b41f1a8a23485\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2652696 6aee58cf724a13ae07ffcb2d52b4fde6\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2895216 99f03f68a8046edbf56faf2d75d82edd\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3554128 bf3e1b409a3779b7f3dac854dbd878b3\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3549590 ce73373dbc4b1598d01596ab3ac91a96\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 2673534 06ae86a2e873845cf08e9fff5d23ff6a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-mimelnk_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 67534 56b5d2fe567a33bd5d208e0f179b4410\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-thesaurus-en-us_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 3131362 f1e269dc8d5cd27099e3c1db7bd15c8d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 6852372 c2c23a8406b9890521f87716585e0fd4\n http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_1.1.3-9sarge6_all.deb\n Size/MD5 checksum: 137464 6f58470f00a2ec8c27ab98e875de956c\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge6_i386.deb\n Size/MD5 checksum: 41473388 b280f888e5a84c12e359e7f6830a81a7\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge6_i386.deb\n Size/MD5 checksum: 1857594 e54523506eb611fa23e758161cf250b0\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge6_i386.deb\n Size/MD5 checksum: 164856 f1809a564e47ee6cf1af37883fe91108\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge6_i386.deb\n Size/MD5 checksum: 160390 6a214287121ed3d1a03c2b3efbd3950e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge6_i386.deb\n Size/MD5 checksum: 144378 87bff29447ba1026c8ea6a2cb56dc406\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge6_powerpc.deb\n Size/MD5 checksum: 39929566 545ef69eda0f41c93c1e09a3f2ff2efa\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge6_powerpc.deb\n Size/MD5 checksum: 1865952 828b0ce16533bb417a593edbcda9deac\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge6_powerpc.deb\n Size/MD5 checksum: 161836 8ccbd9c932eb05eb6cc79fd84759d5f2\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge6_powerpc.deb\n Size/MD5 checksum: 159046 bca17d24d59e847fc46e3ce3847a1a75\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge6_powerpc.deb\n Size/MD5 checksum: 142544 dd2356f4c0d924006a8340b4ac42ac76\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge6_s390.deb\n Size/MD5 checksum: 42752608 21b8a45df2205e8193977539d79df845\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge6_s390.deb\n Size/MD5 checksum: 1853012 fc6d24bf76d4967999edb066e585dd0c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge6_s390.deb\n Size/MD5 checksum: 167062 43ea44833535e55c4593d4c66a6b887a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge6_s390.deb\n Size/MD5 checksum: 166918 cfd508737ce96134e2f1f4e6969cde3c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge6_s390.deb\n Size/MD5 checksum: 145564 e7fc82f32d149e99be23a85a5eae3f60\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge6_sparc.deb\n Size/MD5 checksum: 40804962 5ea6fa0ce8f275db0e841db5e46a3956\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge6_sparc.deb\n Size/MD5 checksum: 1847980 713150289b2908fd6a4cc98b13293ac3\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge6_sparc.deb\n Size/MD5 checksum: 168226 181d3b7efbdc3decebc5d605c386af14\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge6_sparc.deb\n Size/MD5 checksum: 158594 ba8b7b9491cfd6295afac1e49d87c704\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge6_sparc.deb\n Size/MD5 checksum: 140106 9ab2c61b292603df23efc2a7c3eb7867\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 7, "modified": "2007-03-20T00:00:00", "published": "2007-03-20T00:00:00", "id": "DEBIAN:DSA-1270-1:1E0DD", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00025.html", "title": "[SECURITY] [DSA 1270-1] New OpenOffice.org packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-11T13:25:22", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1270-2 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nMarch 28th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : openoffice.org\nVulnerability : several\nProblem type : local (remote)\nDebian-specific: no\nCVE IDs : CVE-2007-0002 CVE-2007-0238 CVE-2007-0239\n\nSeveral security related problems have been discovered in\nOpenOffice.org, the free office suite. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2007-0002\n\n iDefense reported several integer overflow bugs in libwpd, a\n library for handling WordPerfect documents that is included in\n OpenOffice.org. Attackers are able to exploit these with\n carefully crafted WordPerfect files that could cause an\n application linked with libwpd to crash or possibly execute\n arbitrary code.\n\nCVE-2007-0238\n\n Next Generation Security discovered that the StarCalc parser in\n OpenOffice.org contains an easily exploitable stack overflow that\n could be used exploited by a specially crafted document to execute\n arbitrary code.\n\nCVE-2007-0239\n\n It has been reported that OpenOffice.org does not escape shell\n meta characters and is hence vulnerable to execute arbitrary shell\n commands via a specially crafted document after the user clicked\n to a prepared link.\n\nThis updated advisory only provides packages for the upcoming etch\nrelease alias Debian GNU/Linux 4.0.\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 1.1.3-9sarge6.\n\nFor the testing distribution (etch) these problems have been fixed in\nversion 2.0.4.dfsg.2-5etch1.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.0.4.dfsg.2-6.\n\nWe recommend that you upgrade your OpenOffice.org packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-5etch1.dsc\n Size/MD5 checksum: 7250 cc3669fa2466b3c39204b5dffc8569cf\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-5etch1.diff.gz\n Size/MD5 checksum: 76805007 7f650a2f88eace1388a5b2ccc08a5a01\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz\n Size/MD5 checksum: 232674922 2f1a5d92188639d3634bd6d1b1c29038\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 497312 20161eb974d83eccf15afe55449a563f\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 27087286 aa22685899a79a5331ef64a8231d2bdd\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 5102250 255d82d115878e5b4fca5c772fc9f073\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 251444 5db905f725cd28b3b24ec23f6f403e97\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 310176 5f32c47e856f6cc53d36a74e5243b8c1\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11534984 04d9fc0b4bc003d7e1170b46be800361\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11476690 965f816e03639c65eb4b48b6c3e5ca87\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 12261362 3fa450bf1aa6553b2e358e91f104d8b5\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 14524472 69411da5041a21bfd23692a2d9be9538\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 10944824 e8e0573edf079718baf2d795def8b62b\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 10952582 906da136e880be440997d91432f896d6\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 214604 9aba24015ff230cd4283713733b5f414\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11677180 f6be4314aa8d385f2451c15f8e14f8cd\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11629436 8499824f27a43bcd30d2106da0cc2717\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11899396 e8b9e07d6fb396717957e5633886b0a7\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 12729166 aec06207f8fa5b7a38c8864bdaee9425\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 12215650 612db44477f48720c9280eba6d55889e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11700238 8329ac25b4153d3c14c6c6517cdd86fb\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 12460064 0c5a77fc4f6f7884a4d9a2fdc45ee12a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 13967106 bf0baae84ee051c4b4c60ed55d172abc\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11622164 6e6b527122a01fd1a58d95fd67a3f311\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11987758 a53746d5eac1c28c8281468c46fd7c1b\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11959034 b5025e36e5901b4c09cbcc9dc87b0f65\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11677138 d9a7e5c42e55a73502a6ab11a072cbf2\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 12852702 77b7b9115b71fecc83c0c702ed04e8de\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11687846 d0733112982e625005576ae7ff6e3a7a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11443498 9515c6019f42dcb680918f776ed677ed\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 11910740 b4e028b51ffb99f98980d182dfb890db\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 12055554 b4f6bf22030f4869b90d4d6855fa75d7\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 3005398 16fb959459820be73d75265c49f7a7bd\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 861658 6fba8ea6d92b92486c49bb3facbdbeaf\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 917558 cf3d9b4b3f68db51a5527289a0966da5\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 917046 5b58eb16b30dd3a80e846954820cfd7f\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2085358 dbe7f787fdfa71536f89aaaa5dde7989\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 860686 55b5cf02ce154ca83c49d43742125e48\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 869912 2e64b57fb7f08b02cf45bfb8f3d20f81\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 871734 343793655f6f45686e848d45e923be58\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 881782 3fe7d356adb6998d61ad6b06f657a77c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2042192 ff2795f3b80b0dad4069dfc4cd6cfc19\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 856148 5819b5b31e64fb1821f1abe0bfe6ee17\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1974190 1843483733e54c5871323d6cbb1f7eeb\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1973302 147b9fb54cc5e6b291cb91b2fbcf8f64\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 960920 80c5f449b367ebb4be2941b17524d9bd\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 965328 4874f2e3b5388c0f3b2878c806563515\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2021188 859a97137ff8036da0f26f12585aba1c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 816548 fc7ff2c8afeedf0f039f47883e18474c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 860002 537fd022a6b3f5f0a961d06897267074\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1963588 8a7345835b12cb391a55dc21ac92c129\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 859268 883f94433b3ee0fc99b8fee5b1f2bd51\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 885306 8966a2f3ee3dd9b2388a508e1fbdfce7\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 874082 38ca31bb03852a6c6a62be30858f5b2f\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1968308 0c90b7ee25f3721e42650ba72a58883c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 886502 6475417e98ded7a3c23e7d68e33381a1\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 936820 b07062fa0341f4cc0e7a207aec8550aa\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 889860 163e8b2a2e4bb4dfceaf03932d08f03a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 947756 bb8163baa2dfb85bd32a8305b5dc9f38\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 214604 97a05833e6ecf8b1f59f42afa07ba68c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 874100 a353a0b8242c5ecb2c4f972bd34a8856\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2081322 17b8f642b8b9656858d5685360fd0a99\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 214712 fcdba3f2da96f05c551a91225f996a96\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1966234 349b5ff3782b558ee532975beb384e9a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2122480 8b038c2097fa2a7307d3672091060d16\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 914680 fb00a9953a1c27e8ab1133ed27a475f5\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2124812 664b8448bec95e33adcd0ecd41d1e081\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1985868 667d608d6ae321271df28c12b506d22b\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 890806 6fab75c198bc0c2c9b4dc9ba2bb2d5a5\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 909882 69ab28888da5f8eebdcc6d72bb9e9290\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 879490 72578a83684597a84804a6f126595a13\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 880502 35de565c682022dd2d84da6c39027b3c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 925196 d660ffbea1627614e75b392e7dd009b3\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 929694 2bb7988257b3f33b5f9b231817601d8d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 859962 89229b85de49691e24aaa66ef6691a27\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 927990 92de5e709d7fba5c88cbc27f243a5e0b\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2031512 3beafcbb44928916a1e47a0c93e4813a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 858956 8a8608ba70975cf326b90aab5f13bcef\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 892888 a18e6c85a19cb3a885ee45d4ab8e6016\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 886206 52bedb38e5739a7977537fd56d9d5b0e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 921848 f4654be702e5e092ca763523c70d1909\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 907744 6b898c866632559f3509ef1eb9bbfe3e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1987806 d76598754f0aa0b430cd03bd7ac57106\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1970626 8da833bec9d3f6d952dfb647a621a0b5\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1058504 923f3a76fd284afb0213d4631e8a9e93\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2039512 3ffdf16abf4b8b9d47e12cd468067037\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 869068 e9b2da65ba660b1cc20776fa57fa70b5\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2044560 d254b7a202c1d3990fedc4dfef766895\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2032664 62309aac56eaa2c4c69e11d2aa5f1bb1\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 917656 ce213f504bd2a4b8936049b00dfb0955\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 883522 37e26bf143c3a4a8e2e02164f71e5a2e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 883956 2fed30279fdfdc0f84090e15b548d4d5\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1954370 9c348df7de2f632cdd750c09876c0b5d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 914736 362a9f15bd30bd40e8ddbf1cbc471f70\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 934808 b32368b26d5d6b919f80721644e8f113\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 909470 7240abdec612e503b3535811ac894767\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 938310 3049a3b39a5cdc8ad182fb26b80c904b\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 838342 d66dfd43bc6c456ce2b242aaff8691f4\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 1388936 759dcbe3f5957cb6638c75204aca7a53\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 885096 6af4918657659b48a712311b8b74e3e1\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 920768 971bd0d19c25018e1d62bdfa9e8fcb99\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 892794 e6039de6cfe0d56c19bfce9b4c9d0b11\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 874492 c4ef08da467df267ac6a03a59717009e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 903600 7d3c0817b9fc6246af5c9b54fd597bbb\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 214700 f3bb9538dca08eb9438557acecdb045c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2079002 1727dae489631f924dc1c6f6960f26d4\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2071328 a4f29d2e13ebfdb13bc81a8e46fe28b5\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 893170 8c2eeef8305afd43b66ea8241d92fe01\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 2332500 7a7441de994f73d086a49c147c21f22e\n http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-5etch1_all.deb\n Size/MD5 checksum: 286150 47b976dfb02a62de5dc17bf63852f197\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_alpha.deb\n Size/MD5 checksum: 106250 59348811145cf2ff7eb4f8b32f7bddc2\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 104376 05007beab19c7b5067da7b085df0b573\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 216698 b97c462c5c1cfa16959c5e1cca793a62\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 3812444 67b986c2dd503bb8fde08c12d1a62e3d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 5409970 c58001d84b653edd359e542102279506\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 35678552 df5f1c10580e8f0e6f51ef542fb789e9\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 38168364 d6ac094fab08b17291e7faec2c20986b\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 3631936 9ea68b384dc364f037eae26b5903393f\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 2544474 af7fd0f2e53a491ef860eac742d8dc05\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 309244 6c1f6b2cde758a13aaf7eb7e5a0f6cdf\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 9776176 4a011ecb9d3651c0a76c22cce1bbff13\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 5344452 7aa39a03375088bb1e2e77614a427eaa\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 295148 bf6cb2b8d03ea0c17e159501a8e2956e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 404664 fbdc4a5e65eda06cd8552e6d5db496cd\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 214456 66d580a564b559ced2e0d4ae27a84352\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 858114 cb0ecc05b1c7e7c998e8747e9c74c20e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 449078 4c531b88c1db3c26e7db12c1a8d7b399\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 533578 546226d20c74802038f3521c1d1a63d6\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 251744 3f3439ba14efc8a72e91d16f8055da42\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 827706 3b35ab9ddb02712d7855b8d6b1ac5d9c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 6265360 25ee39fe4dc9add552c78b8eebb66e80\n http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-5etch1_amd64.deb\n Size/MD5 checksum: 362618 74c3a121c4a8c69553fed3d1c0b7b771\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_arm.deb\n Size/MD5 checksum: 103506 66823293b3560acafa7d2ad07f678c04\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_hppa.deb\n Size/MD5 checksum: 105740 f7bb819daf91bd36c6f878460b5797c6\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 104962 d1d82831731e10b4061485f2ddc45643\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 215426 759fc1f2b7de85b16063fcf308099f11\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 3706328 3c26f264f5408a48f84797b3e2be37d6\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 5155734 5aa7f96a11b012a7ce7467ff5ae620df\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 34438416 36811147c291e8339f4a313d1542a1da\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 36343792 6cb2153c92a1b468e917394bda779230\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 3600038 a218ae609a4fa1676d01baacd7238ee6\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 2481684 b982186fae6df7debf4f3a5864543b0f\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 302266 d86d0ec6033d7477e658ab13669e40da\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 9291364 fec205d55df28b6be637b9e7cab8b8da\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 4365134 78da8c5023d5a54d1915f0be334234a6\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 291332 168c7e6da81e5fa8cc8235a055a94871\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 396254 03a2d5174af08a4ff526ea6eafed198c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 213200 1633b84252da37f347b4d9764526ff60\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 851898 6ea98ade160d07a0c1905171efde0470\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 435220 a53ad4b751a6b5dda9895471b929d07b\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 518892 2cbd83d8e41ca7095d86d14d4957a274\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 252584 e573a78e45dbf077d79b638f7ef118a4\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 823976 ba7b619b43014019f6c8e62ca08f6dcb\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 6097188 fe8da3d3e5300b95ca63940847aa57f7\n http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-5etch1_i386.deb\n Size/MD5 checksum: 356824 79b24bdac7a2684d6b42b2c930eef18b\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_ia64.deb\n Size/MD5 checksum: 104876 605f871a8fec857ff6e873db689dbd7e\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_m68k.deb\n Size/MD5 checksum: 104360 03dabc64cb4242dc6918c144cb039399\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_mips.deb\n Size/MD5 checksum: 103118 971365fc68166c06b4946f08c6a49299\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_mipsel.deb\n Size/MD5 checksum: 103446 90a41411fbc5a18feecda3fe1ab98009\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 104986 0d651362c418134781084bb7d1e91a6d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 216854 3d693c1000da2cca6f292aa121cd2b5c\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 3888140 7fe1ffb41bce02d80f73c2d3ad687dcd\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 5291996 428b824ac43b73b4e2eb05a3a309c46f\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 35845884 af771a99af7d88649713d995abafeb91\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 38456498 61b8ac0e3c37d512bc56337cf2cbb7cc\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 3768242 c5fd4369e5785cf08db9ae5ce045b025\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 2488896 5b844cecba2ad35604cfaf75db7a31a7\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 313694 12edbc074c069a357b8109bb8282a506\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 9648628 8d26f0d20c74cb9f7d2298735eb23107\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 5055834 d646b82a62032fa5df316c59be3f9b23\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 300492 b4248c383a15777daf611ebea36e9111\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 407760 5ae37b6898186c7e410018cbcdad8d6d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 214618 10ce6766da170afef363db3581eff579\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 889730 e791e162c37e1edfab82d1fc4d71d9ef\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 450246 7f07a6f0f4afebda756b27466a98ceb6\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 519408 ee912dc86eaadacdfedc7aebcacf0926\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 253658 fe75b07aa89f98530f3fe822a755e790\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 822028 4d03d8f47333f8e88d9890d3ee826279\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 6079578 a9fc22295a26487ff6a8dc52e2fcc302\n http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-5etch1_powerpc.deb\n Size/MD5 checksum: 367094 1d734b864baeedb299c492b28f574940\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_s390.deb\n Size/MD5 checksum: 105336 187bc2546f9d062c320a50a487bac379\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 103298 36920999244fb25b1c0abb14caed7363\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 215226 7d1f8c1b092efa2d92d9d20caba79310\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 3914548 3366c597e4c68cbb40ba9a7928bdea22\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 5320394 56769fcf139e74dff0ec870a21faed99\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 35489762 7c1d554654bf9662d6fdcc7dbe394bdf\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 36174508 1e54f8345c5b22154f4daf771c127b97\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 3603050 a7997ca2f37ae4f1a3115227da454902\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 2500564 f4209c6d59b67cbad8bc0482b34b4412\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 312648 aa88dfe8fb32a017db947d3fb334ceb9\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 9659166 91bbdd759a1f6e27c47c89fc9e29f7cf\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 4852762 35e5a21dcd71efd9a5fdafb6da5be5f6\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 292396 e51e7513c1e7ac45f91602564002cf89\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 394870 f6d269bf5358703d669e4e5c607689ba\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 212990 305648052ff1855e0ae6b8cda0a6a41d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 952860 824d495d627d9ba387b4d9ebf757f7bb\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 447496 4a3f0ee3973217ac2a4eacda0a6ea41b\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 507686 cf5a23fe4ae0a8245dcf5642f0f6016e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 252502 723f329edc0628d88111c8bc429ade81\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 802158 199f2bdc05e0eaa47abf1903152bc88d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 6005844 2a730a51069fdc9ef5415efa7ee57018\n http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-5etch1_sparc.deb\n Size/MD5 checksum: 362826 af582de77eaf5ed41c169943aac2542b\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2007-03-28T00:00:00", "published": "2007-03-28T00:00:00", "id": "DEBIAN:DSA-1270-2:82FB9", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00029.html", "title": "[SECURITY] [DSA 1270-2] New OpenOffice.org packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-11T13:16:07", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3117", "CVE-2006-2199", "CVE-2006-2198"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1104-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJune 30th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : openoffice.org\nVulnerability : several\nProblem type : local (remote)\nDebian-specific: no\nCVE IDs : CVE-2006-2198 CVE-2006-2199 CVE-2006-3117\n\nSeveral vulnerabilities have been discovered in OpenOffice.org, a free\noffice suite. The Common Vulnerabilities and Exposures Project\nidentifies the following problems:\n\nCVE-2006-2198\n\n It turned out to be possible to embed arbitrary BASIC macros in\n documents in a way that OpenOffice.org does not see them but\n executes them anyway without any user interaction.\n\nCVE-2006-2199\n\n It is possible to evade the Java sandbox with specially crafted\n Java applets.\n\nCVE-2006-3117\n\n Loading malformed XML documents can cause buffer overflows and\n cause a denial of service or execute arbitrary code.\n\nThis update has the Mozilla component disabled, so that the\nMozilla/LDAP adressbook feature won't work anymore. It didn't work on\nanything else than i386 on sarge either.\n\nThe old stable distribution (woody) does not contain OpenOffice.org\npackages.\n\nFor the stable distribution (sarge) this problem has been fixed in\nversion 1.1.3-9sarge2.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 2.0.3-1.\n\nWe recommend that you upgrade your OpenOffice.org packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge2.dsc\n Size/MD5 checksum: 2878 c29af36cea3d6f22c13f00dbe8247322\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge2.diff.gz\n Size/MD5 checksum: 4627106 93c4a9d88d0a115df537a3d61cca82b9\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3.orig.tar.gz\n Size/MD5 checksum: 166568714 5250574bad9906b38ce032d04b765772\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2648322 4f7714aad4409e00e14ce332e486662e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ar_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2695762 4141052d3207816b5368408da9b15975\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2692534 b4ccab7fbac287c3e217abd35763c63d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3587602 f0e95ccc9b8d7b355584a8bc052e5686\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2664462 1c4c270ce73b183f56adb7e7b6ab79ab\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3584076 ad6d82e05d64ed9e0e5bfa9fdb8ea1a3\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3454874 6cc643abc1a34367f357b01979a9e74e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2742632 e21a6035232fe123b92da0e1a8b4ad6a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3526678 1dca9def45f48a04b58a1c8794280dfd\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3563056 da70a829bcdf5357b1a9fb0d0c024f58\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2646184 822b4acde201446a26ac6632688bbad9\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eu_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2670064 ad10df5ab47cd27da0249e03c472a042\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2674846 f72f73f8933d2e23d9fc02e3ef17330f\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3495714 83d82fdeb236ab9fe8468d71282e95a1\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gl_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2658848 9c107e3b269ab7ffa57a0adc72968f8e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2661050 fb2e7b56a4ec4d83241d018a88cb1088\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2696714 4acbd63edac85a4b74d948db27dfce12\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2772276 3919e225857c1b6b4687aa9194ddcc9a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3556994 7ad5254da0f8354be0bc099d044cab1a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3564520 f46caf42dc24a488a5ca61cb20ae3929\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-kn_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2686182 1ab244880350c7f960d75323119fafd4\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3540942 6cc85e55ee6c4a6cd9f25bd33aee58fa\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2673538 0ebdfd84d88a08a6ed0bf3dd145188e6\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2665356 9ee46edc78bc00520dbdf019de2212b2\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3561370 11edb164c42cfb1c5141253bf730545b\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2665342 b030e20a7f32bf270bc1a1637c6d430e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2667280 f48a54299a81f5b1197c1c4a2aa856e9\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3240660 594ca6fef1ea5e172eeebe9583777442\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3527454 32a915788eb695a53477f26796caeb2d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3163760 987764f8fbb68de32bdf8ac52f53e089\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3332890 d41efa6a8574aae797cb4e80ef146492\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3604492 f457b77875e59d3de1bc581790ac1757\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3600290 bc7520ecae4c8c57fc715a339378f3a2\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3543580 81428bd8c9c18023c7bafbbb70fb67d0\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2689546 a1e8b5d97b5727fc019fc2a345a79621\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2652358 5646c499f10db23e7ebe7a705fe106ac\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2894872 32b6ad9a61744971ea404bf359ab32df\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3553752 addfff128953d5d8ff750d17bf46d85d\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3549254 d76933e96608ce1f061a103e35cb64b0\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 2673156 92b6bfb587118375597db859d365ff7a\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-mimelnk_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 67170 751a987f42c32c66d58873e6db56f403\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-thesaurus-en-us_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 3130996 b7066c65ee5f48ecde70207bbd42c280\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 6852018 d5634c24311188bcc5b6a2c02ce2f40c\n http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_1.1.3-9sarge2_all.deb\n Size/MD5 checksum: 137102 5b3988d68d82fb5203edd42382740df2\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_i386.deb\n Size/MD5 checksum: 55754028 a7fa3cd60830602a0166fb5a02b8d9ca\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_i386.deb\n Size/MD5 checksum: 1857498 551e7688230bcd13c2a408521d53c1d4\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_i386.deb\n Size/MD5 checksum: 219936 babea1358fdeb65abcff0215e882db91\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_i386.deb\n Size/MD5 checksum: 202086 0b6eada27c857f58739a7cca36169810\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_i386.deb\n Size/MD5 checksum: 179506 aae628723c95d47f26e37879cf0e79d4\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_powerpc.deb\n Size/MD5 checksum: 39929012 7d12b1be517fc63e565c278e171675e7\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_powerpc.deb\n Size/MD5 checksum: 1865472 1893367338dc987090a5a013e6b5e326\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_powerpc.deb\n Size/MD5 checksum: 161442 d31cae826c4a0e274d168564782dedbf\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_powerpc.deb\n Size/MD5 checksum: 158680 4fa8bd46594f93713433b53e71ea0151\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_powerpc.deb\n Size/MD5 checksum: 142202 0eeaf1e9526a2b13f2b52f5b7967d6eb\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_s390.deb\n Size/MD5 checksum: 42753100 8e42040126f1790a4b1f1383b2272d7e\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_s390.deb\n Size/MD5 checksum: 1852914 da327cab034af93e336e219c8a1acb84\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_s390.deb\n Size/MD5 checksum: 166720 edeffc825dfdbc0734bf235661d2e8c9\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_s390.deb\n Size/MD5 checksum: 166550 2c611012c1cf57e4452818ec954644c8\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_s390.deb\n Size/MD5 checksum: 145214 81ed5ca6496ef4fa00469a6d198d5726\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_sparc.deb\n Size/MD5 checksum: 47627108 43a094373b754c324d666ecf26dcf80f\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_sparc.deb\n Size/MD5 checksum: 1847490 ff92173f9d209979fb6f87997079979b\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_sparc.deb\n Size/MD5 checksum: 198066 192928ab2fda8cf14f2c7cd110467957\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_sparc.deb\n Size/MD5 checksum: 182520 cf8b4e1cba1690cbf01280a415e0d7de\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_sparc.deb\n Size/MD5 checksum: 164814 219624bd999b31c534401b78c98179a2\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2006-06-29T00:00:00", "published": "2006-06-29T00:00:00", "id": "DEBIAN:DSA-1104-1:8C625", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00190.html", "title": "[SECURITY] [DSA 1104-1] New OpenOffice.org packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2020-07-09T01:42:30", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0002", "CVE-2007-1466"], "description": "Sean Larsson of iDefense Labs discovered that libwpd was vulnerable to \ninteger overflows. If a user were tricked into opening a specially \ncrafted WordPerfect document with an application that used libwpd, an \nattacker could execute arbitrary code with user privileges.", "edition": 16, "modified": "2007-03-19T00:00:00", "published": "2007-03-19T00:00:00", "id": "USN-437-1", "href": "https://ubuntu.com/security/notices/USN-437-1", "title": "libwpd vulnerability", "type": "ubuntu", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T00:33:04", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0238", "CVE-2007-0239"], "description": "A stack overflow was discovered in OpenOffice.org's StarCalc parser. If \na user were tricked into opening a specially crafted document, a remote \nattacker could execute arbitrary code with user privileges. \n(CVE-2007-0238)\n\nA flaw was discovered in OpenOffice.org's link handling code. If a user \nwere tricked into clicking a link in a specially crafted document, a \nremote attacker could execute arbitrary shell commands with user \nprivileges. (CVE-2007-0239)", "edition": 6, "modified": "2007-03-27T00:00:00", "published": "2007-03-27T00:00:00", "id": "USN-444-1", "href": "https://ubuntu.com/security/notices/USN-444-1", "title": "OpenOffice.org vulnerabilities", "type": "ubuntu", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T00:25:54", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3117", "CVE-2006-2199", "CVE-2006-2198"], "description": "USN-313-1 fixed several vulnerabilities in OpenOffice for Ubuntu 5.04 and \nUbuntu 6.06 LTS. This followup advisory provides the corresponding \nupdate for Ubuntu 5.10.\n\nFor reference, these are the details of the original USN:\n\nIt was possible to embed Basic macros in documents in a way that \nOpenOffice.org would not ask for confirmation about executing them. By \ntricking a user into opening a malicious document, this could be \nexploited to run arbitrary Basic code (including local file access and \nmodification) with the user's privileges. (CVE-2006-2198)\n\nA flaw was discovered in the Java sandbox which allowed Java applets \nto break out of the sandbox and execute code without restrictions. By \ntricking a user into opening a malicious document, this could be \nexploited to run arbitrary code with the user's privileges. This \nupdate disables Java applets for OpenOffice.org, since it is not \ngenerally possible to guarantee the sandbox restrictions. \n(CVE-2006-2199)\n\nA buffer overflow has been found in the XML parser. By tricking a user \ninto opening a specially crafted XML file with OpenOffice.org, this \ncould be exploited to execute arbitrary code with the user's \nprivileges. (CVE-2006-3117)", "edition": 6, "modified": "2006-07-19T00:00:00", "published": "2006-07-19T00:00:00", "id": "USN-313-2", "href": "https://ubuntu.com/security/notices/USN-313-2", "title": "OpenOffice.org vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T00:28:59", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3117", "CVE-2006-2199", "CVE-2006-2198"], "description": "It was possible to embed Basic macros in documents in a way that \nOpenOffice.org would not ask for confirmation about executing them. By \ntricking a user into opening a malicious document, this could be \nexploited to run arbitrary Basic code (including local file access and \nmodification) with the user's privileges. (CVE-2006-2198)\n\nA flaw was discovered in the Java sandbox which allowed Java applets \nto break out of the sandbox and execute code without restrictions. By \ntricking a user into opening a malicious document, this could be \nexploited to run arbitrary code with the user's privileges. This \nupdate disables Java applets for OpenOffice.org, since it is not \ngenerally possible to guarantee the sandbox restrictions. \n(CVE-2006-2199)\n\nA buffer overflow has been found in the XML parser. By tricking a user \ninto opening a specially crafted XML file with OpenOffice.org, this \ncould be exploited to execute arbitrary code with the user's \nprivileges. (CVE-2006-3117)", "edition": 6, "modified": "2006-07-12T00:00:00", "published": "2006-07-12T00:00:00", "id": "USN-313-1", "href": "https://ubuntu.com/security/notices/USN-313-1", "title": "OpenOffice.org vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-0002", "CVE-2007-1466"], "description": "Multiple buffer overflows on Word Perfect documents parsing.", "edition": 1, "modified": "2007-03-17T00:00:00", "published": "2007-03-17T00:00:00", "id": "SECURITYVULNS:VULN:7418", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7418", "title": "libwpd /OpenOffice / AbiWord multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:26", "bulletinFamily": "software", "cvelist": ["CVE-2007-0245", "CVE-2007-2754"], "description": "Ivalid dynamic memory allocation on RTF document prtdata tag parsing.", "edition": 1, "modified": "2007-06-14T00:00:00", "published": "2007-06-14T00:00:00", "id": "SECURITYVULNS:VULN:7813", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7813", "title": "OpenOffice buffer overflow", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:25", "bulletinFamily": "software", "cvelist": ["CVE-2007-0238", "CVE-2007-0239"], "description": "Shell characters problem on document open, code execution.", "edition": 1, "modified": "2007-04-05T00:00:00", "published": "2007-04-05T00:00:00", "id": "SECURITYVULNS:VULN:7501", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7501", "title": "Multiple OpenOffice security vulnerabilities", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:18", "bulletinFamily": "software", "cvelist": ["CVE-2006-3117", "CVE-2006-2199", "CVE-2006-2198"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- --------------------------------------------------------------------------\r\nDebian Security Advisory DSA 1104-1 security@debian.org\r\nhttp://www.debian.org/security/ Martin Schulze\r\nJune 30th, 2006 http://www.debian.org/security/faq\r\n- --------------------------------------------------------------------------\r\n\r\nPackage : openoffice.org\r\nVulnerability : several\r\nProblem type : local (remote)\r\nDebian-specific: no\r\nCVE IDs : CVE-2006-2198 CVE-2006-2199 CVE-2006-3117\r\n\r\nSeveral vulnerabilities have been discovered in OpenOffice.org, a free\r\noffice suite. The Common Vulnerabilities and Exposures Project\r\nidentifies the following problems:\r\n\r\nCVE-2006-2198\r\n\r\n It turned out to be possible to embed arbitrary BASIC macros in\r\n documents in a way that OpenOffice.org does not see them but\r\n executes them anyway without any user interaction.\r\n\r\nCVE-2006-2199\r\n\r\n It is possible to evade the Java sandbox with specially crafted\r\n Java applets.\r\n\r\nCVE-2006-3117\r\n\r\n Loading malformed XML documents can cause buffer overflows and\r\n cause a denial of service or execute arbitrary code.\r\n\r\nThis update has the Mozilla component disabled, so that the\r\nMozilla/LDAP adressbook feature won't work anymore. It didn't work on\r\nanything else than i386 on sarge either.\r\n\r\nThe old stable distribution (woody) does not contain OpenOffice.org\r\npackages.\r\n\r\nFor the stable distribution (sarge) this problem has been fixed in\r\nversion 1.1.3-9sarge2.\r\n\r\nFor the unstable distribution (sid) this problem has been fixed in\r\nversion 2.0.3-1.\r\n\r\nWe recommend that you upgrade your OpenOffice.org packages.\r\n\r\n\r\nUpgrade Instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given at the end of this advisory:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\n\r\nDebian GNU/Linux 3.1 alias sarge\r\n- --------------------------------\r\n\r\n Source archives:\r\n\r\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge2.dsc\r\n Size/MD5 checksum: 2878 c29af36cea3d6f22c13f00dbe8247322\r\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge2.diff.gz\r\n Size/MD5 checksum: 4627106 93c4a9d88d0a115df537a3d61cca82b9\r\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3.orig.tar.gz\r\n Size/MD5 checksum: 166568714 5250574bad9906b38ce032d04b765772\r\n\r\n Architecture independent components:\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2648322 4f7714aad4409e00e14ce332e486662e\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ar_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2695762 4141052d3207816b5368408da9b15975\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2692534 b4ccab7fbac287c3e217abd35763c63d\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3587602 f0e95ccc9b8d7b355584a8bc052e5686\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2664462 1c4c270ce73b183f56adb7e7b6ab79ab\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3584076 ad6d82e05d64ed9e0e5bfa9fdb8ea1a3\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3454874 6cc643abc1a34367f357b01979a9e74e\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2742632 e21a6035232fe123b92da0e1a8b4ad6a\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3526678 1dca9def45f48a04b58a1c8794280dfd\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3563056 da70a829bcdf5357b1a9fb0d0c024f58\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2646184 822b4acde201446a26ac6632688bbad9\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eu_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2670064 ad10df5ab47cd27da0249e03c472a042\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2674846 f72f73f8933d2e23d9fc02e3ef17330f\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3495714 83d82fdeb236ab9fe8468d71282e95a1\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gl_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2658848 9c107e3b269ab7ffa57a0adc72968f8e\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2661050 fb2e7b56a4ec4d83241d018a88cb1088\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2696714 4acbd63edac85a4b74d948db27dfce12\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2772276 3919e225857c1b6b4687aa9194ddcc9a\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3556994 7ad5254da0f8354be0bc099d044cab1a\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3564520 f46caf42dc24a488a5ca61cb20ae3929\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-kn_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2686182 1ab244880350c7f960d75323119fafd4\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3540942 6cc85e55ee6c4a6cd9f25bd33aee58fa\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2673538 0ebdfd84d88a08a6ed0bf3dd145188e6\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2665356 9ee46edc78bc00520dbdf019de2212b2\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3561370 11edb164c42cfb1c5141253bf730545b\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2665342 b030e20a7f32bf270bc1a1637c6d430e\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2667280 f48a54299a81f5b1197c1c4a2aa856e9\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3240660 594ca6fef1ea5e172eeebe9583777442\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3527454 32a915788eb695a53477f26796caeb2d\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3163760 987764f8fbb68de32bdf8ac52f53e089\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3332890 d41efa6a8574aae797cb4e80ef146492\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3604492 f457b77875e59d3de1bc581790ac1757\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3600290 bc7520ecae4c8c57fc715a339378f3a2\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3543580 81428bd8c9c18023c7bafbbb70fb67d0\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2689546 a1e8b5d97b5727fc019fc2a345a79621\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2652358 5646c499f10db23e7ebe7a705fe106ac\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2894872 32b6ad9a61744971ea404bf359ab32df\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3553752 addfff128953d5d8ff750d17bf46d85d\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3549254 d76933e96608ce1f061a103e35cb64b0\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 2673156 92b6bfb587118375597db859d365ff7a\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-mimelnk_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 67170 751a987f42c32c66d58873e6db56f403\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-thesaurus-en-us_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 3130996 b7066c65ee5f48ecde70207bbd42c280\r\n http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 6852018 d5634c24311188bcc5b6a2c02ce2f40c\r\n http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_1.1.3-9sarge2_all.deb\r\n Size/MD5 checksum: 137102 5b3988d68d82fb5203edd42382740df2\r\n\r\n Intel IA-32 architecture:\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_i386.deb\r\n Size/MD5 checksum: 55754028 a7fa3cd60830602a0166fb5a02b8d9ca\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_i386.deb\r\n Size/MD5 checksum: 1857498 551e7688230bcd13c2a408521d53c1d4\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_i386.deb\r\n Size/MD5 checksum: 219936 babea1358fdeb65abcff0215e882db91\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_i386.deb\r\n Size/MD5 checksum: 202086 0b6eada27c857f58739a7cca36169810\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_i386.deb\r\n Size/MD5 checksum: 179506 aae628723c95d47f26e37879cf0e79d4\r\n\r\n PowerPC architecture:\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_powerpc.deb\r\n Size/MD5 checksum: 39929012 7d12b1be517fc63e565c278e171675e7\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_powerpc.deb\r\n Size/MD5 checksum: 1865472 1893367338dc987090a5a013e6b5e326\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_powerpc.deb\r\n Size/MD5 checksum: 161442 d31cae826c4a0e274d168564782dedbf\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_powerpc.deb\r\n Size/MD5 checksum: 158680 4fa8bd46594f93713433b53e71ea0151\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_powerpc.deb\r\n Size/MD5 checksum: 142202 0eeaf1e9526a2b13f2b52f5b7967d6eb\r\n\r\n IBM S/390 architecture:\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_s390.deb\r\n Size/MD5 checksum: 42753100 8e42040126f1790a4b1f1383b2272d7e\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_s390.deb\r\n Size/MD5 checksum: 1852914 da327cab034af93e336e219c8a1acb84\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_s390.deb\r\n Size/MD5 checksum: 166720 edeffc825dfdbc0734bf235661d2e8c9\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_s390.deb\r\n Size/MD5 checksum: 166550 2c611012c1cf57e4452818ec954644c8\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_s390.deb\r\n Size/MD5 checksum: 145214 81ed5ca6496ef4fa00469a6d198d5726\r\n\r\n Sun Sparc architecture:\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_sparc.deb\r\n Size/MD5 checksum: 47627108 43a094373b754c324d666ecf26dcf80f\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_sparc.deb\r\n Size/MD5 checksum: 1847490 ff92173f9d209979fb6f87997079979b\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_sparc.deb\r\n Size/MD5 checksum: 198066 192928ab2fda8cf14f2c7cd110467957\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_sparc.deb\r\n Size/MD5 checksum: 182520 cf8b4e1cba1690cbf01280a415e0d7de\r\n \r\nhttp://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_sparc.deb\r\n Size/MD5 checksum: 164814 219624bd999b31c534401b78c98179a2\r\n\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ stable/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.3 (GNU/Linux)\r\n\r\niD8DBQFEpJ0DW5ql+IAeqTIRAsPSAKCcawEQDB57MrlBZ+RYUMIXy8YfLACcCD+A\r\nZGvnUGoTCzpKxG4i4Q0Heao=\r\n=J7Y2\r\n-----END PGP SIGNATURE-----\r\n\r\n_______________________________________________\r\nFull-Disclosure - We believe in it.\r\nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\r\nHosted and sponsored by Secunia - http://secunia.com/", "edition": 1, "modified": "2006-06-30T00:00:00", "published": "2006-06-30T00:00:00", "id": "SECURITYVULNS:DOC:13379", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:13379", "title": "[Full-disclosure] [SECURITY] [DSA 1104-1] New OpenOffice.org packages fix several vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.6, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}