Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.61050
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 200805-16 (openoffice openoffice-bin)
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory GLSA 200805-16.

Multiple vulnerabilities have been reported in OpenOffice.org, possibly
allowing for user-assisted execution of arbitrary code.

Solution:
All OpenOffice.org users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-office/openoffice-2.4.0'

All OpenOffice.org binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.4.0'

https://secure1.securityspace.com/smysecure/catid.html?in=GLSA%20200805-16
http://bugs.gentoo.org/show_bug.cgi?id=218080
http://www.gentoo.org/security/en/glsa/glsa-200803-20.xml

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-4770
BugTraq ID: 27455
http://www.securityfocus.com/bid/27455
Bugtraq: 20080206 rPSA-2008-0043-1 icu (Google Search)
http://www.securityfocus.com/archive/1/487677/100/0/threaded
Debian Security Information: DSA-1511 (Google Search)
http://www.debian.org/security/2008/dsa-1511
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html
http://security.gentoo.org/glsa/glsa-200803-20.xml
http://security.gentoo.org/glsa/glsa-200805-16.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:026
http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11172
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5507
RedHat Security Advisories: RHSA-2008:0090
http://rhn.redhat.com/errata/RHSA-2008-0090.html
http://securitytracker.com/id?1019269
http://secunia.com/advisories/28575
http://secunia.com/advisories/28615
http://secunia.com/advisories/28669
http://secunia.com/advisories/28783
http://secunia.com/advisories/29194
http://secunia.com/advisories/29242
http://secunia.com/advisories/29291
http://secunia.com/advisories/29294
http://secunia.com/advisories/29333
http://secunia.com/advisories/29852
http://secunia.com/advisories/29910
http://secunia.com/advisories/29987
http://secunia.com/advisories/30179
http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1
SuSE Security Announcement: SUSE-SA:2008:023 (Google Search)
http://www.novell.com/linux/security/advisories/2008_23_openoffice.html
SuSE Security Announcement: SUSE-SR:2008:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
http://www.ubuntu.com/usn/usn-591-1
http://www.vupen.com/english/advisories/2008/0282
http://www.vupen.com/english/advisories/2008/0807/references
http://www.vupen.com/english/advisories/2008/1375/references
XForce ISS Database: libicu-restackframes-dos(39938)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39938
Common Vulnerability Exposure (CVE) ID: CVE-2007-4771
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10507
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5431
XForce ISS Database: libicu-dointerval-bo(39936)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39936
Common Vulnerability Exposure (CVE) ID: CVE-2007-5745
BugTraq ID: 28819
http://www.securityfocus.com/bid/28819
Debian Security Information: DSA-1547 (Google Search)
http://www.debian.org/security/2008/dsa-1547
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691
http://www.mandriva.com/security/advisories?name=MDVSA-2008:095
https://bugzilla.redhat.com/show_bug.cgi?id=435678
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006
http://www.redhat.com/support/errata/RHSA-2008-0175.html
http://www.securitytracker.com/id?1019891
http://secunia.com/advisories/29864
http://secunia.com/advisories/29871
http://secunia.com/advisories/29913
http://secunia.com/advisories/30100
http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1
http://www.ubuntu.com/usn/usn-609-1
http://www.vupen.com/english/advisories/2008/1253/references
XForce ISS Database: openoffice-quattropro-bo(41863)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41863
Common Vulnerability Exposure (CVE) ID: CVE-2007-5746
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692
http://www.mandriva.com/security/advisories?name=MDVSA-2008:090
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249
http://www.redhat.com/support/errata/RHSA-2008-0176.html
http://www.securitytracker.com/id?1019892
http://secunia.com/advisories/29844
http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1
XForce ISS Database: openoffice-emf-bo(41861)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41861
Common Vulnerability Exposure (CVE) ID: CVE-2007-5747
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=693
https://bugzilla.redhat.com/show_bug.cgi?id=435681
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11298
XForce ISS Database: openoffice-quattropro-code-execution(41881)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41881
Common Vulnerability Exposure (CVE) ID: CVE-2008-0320
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318
http://www.securitytracker.com/id?1019890
http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1
XForce ISS Database: openoffice-ole-bo(41860)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41860
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.