Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.59503
Category:Fedora Local Security Checks
Title:Fedora Core 6 FEDORA-2007-376 (openoffice.org)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to openoffice.org
announced via advisory FEDORA-2007-376.

OpenOffice.org is an Open Source, community-developed, multi-platform
office productivity suite. It includes the key desktop applications,
such as a word processor, spreadsheet, presentation manager, formula
editor and drawing program, with a user interface and feature set
similar to other office suites. Sophisticated and flexible,
OpenOffice.org also works transparently with a variety of file
formats, including Microsoft Office.

Usage: Simply type ooffice to run OpenOffice.org or select the
requested component (Writer, Calc, Draw, Impress, etc.) from your
desktop menu. On first start a few files will be installed in the
user's home, if necessary.

The OpenOffice.org team hopes you enjoy working with OpenOffice.org!

Update Information:

CVE-2007-0239 rhbz#228008 potential shell escape problem in
some hyperlinks
CVE-2007-0238 rhbz#226966 potential buffer overflows in calc
legacy file format
* Thu Mar 15 2007 Caolan McNamara - 1:2.0.4-5.5.17
- Resolves: rhbz#230993 Won't print to newly discovered printers
* Tue Mar 13 2007 Caolan McNamara - 1:2.0.4-5.5.16
- Resolves: rhbz#231788 exiting bibliography on x86_64 crash
* Tue Mar 6 2007 Caolan McNamara - 1:2.0.4-5.5.15
- rhbz#206268/ooo#75167 session restore back to correct workspace
* Thu Feb 22 2007 Caolan McNamara - 1:2.0.4-5.5.14
- add workspace.sixtyfour11.patch
* Fri Feb 9 2007 Caolan McNamara - 1:2.0.4-5.5.11
- Resolves: rhbz#222426 add openoffice.org-2.1.0.ooo73481.svx.longnotint32.patch
- Resolves: rhbz#224230 mark sofficerc as config file
- Resolves: rhbz#222779 openoffice.org-2.2.0.ooo73863.vcl.imcommit.patch
- Resolves: rhbz#224532 openoffice.org-2.0.4.ooo71039.svx.purevirtual.patch
- Resolves: rhbz#225097 library path problems for extensions
- Resolves: rhbz#225061 openoffice.org-2.2.0.ooo73974.bridges.doublereturn.patch
- Resolves: rhbz#225143 detect newly added printers
- Resolves: rhbz#228254 crash on print to pdf after print to ps
- Resolves: rhbz#227897 long/sal_Int32 mismatch
- Resolves: rhbz#226966 sc overflow
- Resolves: rhbz#227753 workspace.fwk55.patch
- Resolves: CVE-2007-0239 rhbz#228002 shell escape

Solution: Apply the appropriate updates.

This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/


This update can be installed with the 'yum' update program. Use 'yum update
package-name' at the command line. For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.


http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2007-376

Risk factor : Critical

CVSS Score:
9.3

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-0239
BugTraq ID: 22812
http://www.securityfocus.com/bid/22812
Debian Security Information: DSA-1270 (Google Search)
http://www.debian.org/security/2007/dsa-1270
http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422
http://www.redhat.com/support/errata/RHSA-2007-0033.html
http://www.redhat.com/support/errata/RHSA-2007-0069.html
http://www.securitytracker.com/id?1017799
http://secunia.com/advisories/24465
http://secunia.com/advisories/24550
http://secunia.com/advisories/24588
http://secunia.com/advisories/24613
http://secunia.com/advisories/24646
http://secunia.com/advisories/24647
http://secunia.com/advisories/24676
http://secunia.com/advisories/24810
http://secunia.com/advisories/24906
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1
SuSE Security Announcement: SUSE-SA:2007:023 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html
http://www.ubuntu.com/usn/usn-444-1
http://www.vupen.com/english/advisories/2007/1032
http://www.vupen.com/english/advisories/2007/1117
XForce ISS Database: openoffice-shell-command-execution(33113)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33113
Common Vulnerability Exposure (CVE) ID: CVE-2007-0238
BugTraq ID: 23067
http://www.securityfocus.com/bid/23067
Bugtraq: 20070404 High Risk Vulnerability in OpenOffice (Google Search)
http://www.securityfocus.com/archive/1/464724/100/0/threaded
http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1
XForce ISS Database: openoffice-starcalc-bo(33112)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33112
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.