Lucene search

K
nessusThis script is Copyright (C) 2007-2021 Tenable Network Security, Inc.SUSE_OPENOFFICE_ORG-2652.NASL
HistoryOct 17, 2007 - 12:00 a.m.

openSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-2652)

2007-10-1700:00:00
This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.
www.tenable.com
3

Following security problems were fixed in OpenOffice_org :

CVE-2007-0002: Various problems were fixed in the Wordperfect converter library libwpd in OpenOffice_org which could be used by remote attackers to potentially execute code or crash OpenOffice_org.

CVE-2007-0238: A stack overflow in the StarCalc parser could be used by remote attackers to potentially execute code by supplying a crafted document.

CVE-2007-0239: A shell quoting problem when opening URLs was fixed which could be used by remote attackers to execute code by supplying a crafted document and making the user click on an embedded link.

Also support for the upcoming ODF - OfficeXML converter was added.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update OpenOffice_org-2652.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(27136);
  script_version("1.14");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239");

  script_name(english:"openSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-2652)");
  script_summary(english:"Check for the OpenOffice_org-2652 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Following security problems were fixed in OpenOffice_org :

CVE-2007-0002: Various problems were fixed in the Wordperfect
converter library libwpd in OpenOffice_org which could be used by
remote attackers to potentially execute code or crash OpenOffice_org.

CVE-2007-0238: A stack overflow in the StarCalc parser could be used
by remote attackers to potentially execute code by supplying a crafted
document.

CVE-2007-0239: A shell quoting problem when opening URLs was fixed
which could be used by remote attackers to execute code by supplying a
crafted document and making the user click on an embedded link.

Also support for the upcoming ODF - OfficeXML converter was added."
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected OpenOffice_org packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_cwe_id(119);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-gnome");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-kde");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-mono");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-officebean");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/02/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686)$") audit(AUDIT_ARCH_NOT, "i586 / i686", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-2.0.4-38.3") ) flag++;
if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-gnome-2.0.4-38.3") ) flag++;
if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-kde-2.0.4-38.3") ) flag++;
if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-mono-2.0.4-38.3") ) flag++;
if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-officebean-2.0.4-38.3") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenOffice_org");
}
VendorProductVersionCPE
novellopensuseopenoffice_orgp-cpe:/a:novell:opensuse:openoffice_org
novellopensuseopenoffice_org-gnomep-cpe:/a:novell:opensuse:openoffice_org-gnome
novellopensuseopenoffice_org-kdep-cpe:/a:novell:opensuse:openoffice_org-kde
novellopensuseopenoffice_org-monop-cpe:/a:novell:opensuse:openoffice_org-mono
novellopensuseopenoffice_org-officebeanp-cpe:/a:novell:opensuse:openoffice_org-officebean
novellopensuse10.2cpe:/o:novell:opensuse:10.2