CVE-2007-4575
Vulnerability from cvelistv5
Published
2007-12-06 02:00
Modified
2024-08-07 15:01
Severity
Summary
HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
References
SourceURLTags
secalert@redhat.comhttp://bugs.gentoo.org/show_bug.cgi?id=200771
secalert@redhat.comhttp://bugs.gentoo.org/show_bug.cgi?id=201799
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html
secalert@redhat.comhttp://secunia.com/advisories/27914Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27916Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27928Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27931Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27972Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28018Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28039Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28286Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28585Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/30100Vendor Advisory
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1Vendor Advisory
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1
secalert@redhat.comhttp://www.debian.org/security/2007/dsa-1419
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200712-25.xml
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:095
secalert@redhat.comhttp://www.openoffice.org/security/cves/CVE-2007-4575.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html
secalert@redhat.comhttp://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html
secalert@redhat.comhttp://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-1048.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-1090.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0151.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0158.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0213.html
secalert@redhat.comhttp://www.securityfocus.com/bid/26703Patch
secalert@redhat.comhttp://www.securitytracker.com/id?1019041
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-609-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/4092Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/4146Vendor Advisory
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/38882
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:01:09.752Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "28585",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28585"
          },
          {
            "name": "RHSA-2008:0213",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0213.html"
          },
          {
            "name": "28018",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28018"
          },
          {
            "name": "ADV-2007-4146",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4146"
          },
          {
            "name": "200637",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1"
          },
          {
            "name": "26703",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26703"
          },
          {
            "name": "GLSA-200712-25",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml"
          },
          {
            "name": "openoffice-hsqldb-code-execution(38882)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38882"
          },
          {
            "name": "FEDORA-2007-4119",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html"
          },
          {
            "name": "RHSA-2008:0151",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0151.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10153",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153"
          },
          {
            "name": "27914",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27914"
          },
          {
            "name": "27972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27972"
          },
          {
            "name": "30100",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30100"
          },
          {
            "name": "MDVSA-2008:095",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
          },
          {
            "name": "SUSE-SA:2007:067",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html"
          },
          {
            "name": "27916",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27916"
          },
          {
            "name": "28286",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28286"
          },
          {
            "name": "DSA-1419",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1419"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=201799"
          },
          {
            "name": "27928",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27928"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=200771"
          },
          {
            "name": "ADV-2007-4092",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4092"
          },
          {
            "name": "28039",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28039"
          },
          {
            "name": "1019041",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019041"
          },
          {
            "name": "RHSA-2007:1090",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1090.html"
          },
          {
            "name": "27931",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27931"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-4575.html"
          },
          {
            "name": "FEDORA-2007-762",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html"
          },
          {
            "name": "RHSA-2008:0158",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0158.html"
          },
          {
            "name": "FEDORA-2007-4171",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html"
          },
          {
            "name": "FEDORA-2007-4120",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html"
          },
          {
            "name": "RHSA-2007:1048",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1048.html"
          },
          {
            "name": "USN-609-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-609-1"
          },
          {
            "name": "103141",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1"
          },
          {
            "name": "FEDORA-2007-4172",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-12-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to \"exposing static java methods.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "28585",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28585"
        },
        {
          "name": "RHSA-2008:0213",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0213.html"
        },
        {
          "name": "28018",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28018"
        },
        {
          "name": "ADV-2007-4146",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4146"
        },
        {
          "name": "200637",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1"
        },
        {
          "name": "26703",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26703"
        },
        {
          "name": "GLSA-200712-25",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml"
        },
        {
          "name": "openoffice-hsqldb-code-execution(38882)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38882"
        },
        {
          "name": "FEDORA-2007-4119",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html"
        },
        {
          "name": "RHSA-2008:0151",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0151.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10153",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153"
        },
        {
          "name": "27914",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27914"
        },
        {
          "name": "27972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27972"
        },
        {
          "name": "30100",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30100"
        },
        {
          "name": "MDVSA-2008:095",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
        },
        {
          "name": "SUSE-SA:2007:067",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html"
        },
        {
          "name": "27916",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27916"
        },
        {
          "name": "28286",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28286"
        },
        {
          "name": "DSA-1419",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1419"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=201799"
        },
        {
          "name": "27928",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27928"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=200771"
        },
        {
          "name": "ADV-2007-4092",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4092"
        },
        {
          "name": "28039",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28039"
        },
        {
          "name": "1019041",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019041"
        },
        {
          "name": "RHSA-2007:1090",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1090.html"
        },
        {
          "name": "27931",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27931"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-4575.html"
        },
        {
          "name": "FEDORA-2007-762",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html"
        },
        {
          "name": "RHSA-2008:0158",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0158.html"
        },
        {
          "name": "FEDORA-2007-4171",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html"
        },
        {
          "name": "FEDORA-2007-4120",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html"
        },
        {
          "name": "RHSA-2007:1048",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1048.html"
        },
        {
          "name": "USN-609-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-609-1"
        },
        {
          "name": "103141",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1"
        },
        {
          "name": "FEDORA-2007-4172",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-4575",
    "datePublished": "2007-12-06T02:00:00",
    "dateReserved": "2007-08-28T00:00:00",
    "dateUpdated": "2024-08-07T15:01:09.752Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-4575\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-12-06T02:46:00.000\",\"lastModified\":\"2017-09-29T01:29:18.953\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to \\\"exposing static java methods.\\\"\"},{\"lang\":\"es\",\"value\":\"HSQLDB versiones anteriores a 1.8.0.9, como es usado en OpenOffice.org (OOo) versiones 2 anteriores a 2.3.1, permite a los atacantes remotos asistidos por el usuario ejecutar c\u00f3digo Java arbitrario por medio de documentos de base de datos dise\u00f1ados relacionados con \\\"exposing static java methods\\\".\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.3\",\"matchCriteriaId\":\"F80EC95A-068C-42E4-90E5-ADC8909A524E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openoffice:openoffice:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA089E1-3B23-47FA-84BB-81225AD200EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openoffice:openoffice:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"021D5A76-3F8E-4BBC-8776-D8E13F70D26F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openoffice:openoffice:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"259A4F6F-6B35-47E1-BB89-44542D488FC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openoffice:openoffice:2.0.3_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4369D217-E2BF-4750-A34F-DE94546A799E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openoffice:openoffice:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D11A4605-D643-43D1-B1B0-6086C627A23D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openoffice:openoffice:2.0beta:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F481B66-0301-41B4-AABC-16FA0ACAE0CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openoffice:openoffice:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7754374-47F9-4F80-A40A-56DF0ACE490A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openoffice:openoffice:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A804F4-915A-46FC-8003-022319FA67EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openoffice:openoffice:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B69AC9F-01A9-4A00-96ED-B38C29F958DE\"}]}]}],\"references\":[{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=200771\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=201799\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27914\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27916\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27928\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27931\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27972\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28018\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28039\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28286\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28585\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30100\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1419\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:095\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openoffice.org/security/cves/CVE-2007-4575.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1048.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1090.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0151.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0158.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0213.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/26703\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securitytracker.com/id?1019041\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-609-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4092\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/4146\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38882\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...