Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2007-AVI-005
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité dans la suite suite bureautique OpenOffice permet à un utilisateur malintentionné d'exécuter du code arbitraire à distance.
Description
Une vulnérabilité de type débordement d'entier peut être exploitée au moyen d'un fichier wmf (Windows Meta File) ou emf (Enhanced Meta File) spécialement construit afin d'exécuter du code arbitraire à distance sur le système vulnérable.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
| Vendor | Product | Description | ||
|---|---|---|---|---|
| OpenOffice | N/A | OpenOffice.org 2.x. | ||
| OpenOffice | N/A | OpenOffice.org 1.x ; |
References
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "OpenOffice.org 2.x.",
"product": {
"name": "N/A",
"vendor": {
"name": "OpenOffice",
"scada": false
}
}
},
{
"description": "OpenOffice.org 1.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "OpenOffice",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nUne vuln\u00e9rabilit\u00e9 de type d\u00e9bordement d\u0027entier peut \u00eatre exploit\u00e9e au\nmoyen d\u0027un fichier wmf (Windows Meta File) ou emf (Enhanced Meta File)\nsp\u00e9cialement construit afin d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance sur\nle syst\u00e8me vuln\u00e9rable.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2006-5870",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5870"
}
],
"links": [
{
"title": "Annonce de s\u00e9curit\u00e9 OpenOffice.org #70042 du 02 janvier 2007 :",
"url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2007:0001 du 03 janvier 2007 :",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0001.html"
}
],
"reference": "CERTA-2007-AVI-005",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2007-01-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 dans la suite suite bureautique OpenOffice permet \u00e0 un\nutilisateur malintentionn\u00e9 d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans OpenOffice.org",
"vendor_advisories": [
{
"published_at": null,
"title": "Annonce de s\u00e9curit\u00e9 OpenOffice.org #70042 du 02 janvier 2007",
"url": null
}
]
}
CVE-2006-5870 (GCVE-0-2006-5870)
Vulnerability from cvelistv5 – Published: 2007-01-04 11:00 – Updated: 2024-08-07 20:04
VLAI?
EPSS
Summary
Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T20:04:55.653Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "oval:org.mitre.oval:def:9145",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
},
{
"name": "23683",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23683"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
},
{
"name": "23682",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23682"
},
{
"name": "32611",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://osvdb.org/32611"
},
{
"name": "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
},
{
"name": "23920",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23920"
},
{
"name": "23600",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23600"
},
{
"name": "USN-406-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-406-1"
},
{
"name": "VU#220288",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN",
"x_transferred"
],
"url": "http://www.kb.cert.org/vuls/id/220288"
},
{
"name": "23612",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23612"
},
{
"name": "102735",
"tags": [
"vendor-advisory",
"x_refsource_SUNALERT",
"x_transferred"
],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
},
{
"name": "SUSE-SA:2007:001",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
},
{
"name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"tags": [
"mailing-list",
"x_refsource_VULNWATCH",
"x_transferred"
],
"url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
},
{
"name": "23711",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23711"
},
{
"name": "GLSA-200701-07",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
},
{
"name": "32610",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://osvdb.org/32610"
},
{
"name": "ADV-2007-0031",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2007/0031"
},
{
"name": "23712",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23712"
},
{
"name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
},
{
"name": "23616",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23616"
},
{
"name": "RHSA-2007:0001",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
},
{
"name": "FEDORA-2007-005",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://fedoranews.org/cms/node/2344"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://issues.rpath.com/browse/RPL-905"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
},
{
"name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:8280",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
},
{
"name": "23620",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23620"
},
{
"name": "openoffice-wmf-bo(31257)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
},
{
"name": "23549",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23549"
},
{
"name": "ADV-2007-0059",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2007/0059"
},
{
"name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
},
{
"name": "20070108 rPSA-2007-0001-1 openoffice.org",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
},
{
"name": "DSA-1246",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2007/dsa-1246"
},
{
"name": "20070101-01-P",
"tags": [
"vendor-advisory",
"x_refsource_SGI",
"x_transferred"
],
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
},
{
"name": "MDKSA-2007:006",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
},
{
"name": "1017466",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://securitytracker.com/id?1017466"
},
{
"name": "23762",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23762"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2007-01-03T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-17T20:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "oval:org.mitre.oval:def:9145",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
},
{
"name": "23683",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23683"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
},
{
"name": "23682",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23682"
},
{
"name": "32611",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://osvdb.org/32611"
},
{
"name": "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
},
{
"name": "23920",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23920"
},
{
"name": "23600",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23600"
},
{
"name": "USN-406-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-406-1"
},
{
"name": "VU#220288",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN"
],
"url": "http://www.kb.cert.org/vuls/id/220288"
},
{
"name": "23612",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23612"
},
{
"name": "102735",
"tags": [
"vendor-advisory",
"x_refsource_SUNALERT"
],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
},
{
"name": "SUSE-SA:2007:001",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
},
{
"name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"tags": [
"mailing-list",
"x_refsource_VULNWATCH"
],
"url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
},
{
"name": "23711",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23711"
},
{
"name": "GLSA-200701-07",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
},
{
"name": "32610",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://osvdb.org/32610"
},
{
"name": "ADV-2007-0031",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2007/0031"
},
{
"name": "23712",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23712"
},
{
"name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
},
{
"name": "23616",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23616"
},
{
"name": "RHSA-2007:0001",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
},
{
"name": "FEDORA-2007-005",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://fedoranews.org/cms/node/2344"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://issues.rpath.com/browse/RPL-905"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
},
{
"name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:8280",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
},
{
"name": "23620",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23620"
},
{
"name": "openoffice-wmf-bo(31257)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
},
{
"name": "23549",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23549"
},
{
"name": "ADV-2007-0059",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2007/0059"
},
{
"name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
},
{
"name": "20070108 rPSA-2007-0001-1 openoffice.org",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
},
{
"name": "DSA-1246",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2007/dsa-1246"
},
{
"name": "20070101-01-P",
"tags": [
"vendor-advisory",
"x_refsource_SGI"
],
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
},
{
"name": "MDKSA-2007:006",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
},
{
"name": "1017466",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://securitytracker.com/id?1017466"
},
{
"name": "23762",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23762"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2006-5870",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:9145",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
},
{
"name": "http://www.openoffice.org/issues/show_bug.cgi?id=70042",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
},
{
"name": "23683",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23683"
},
{
"name": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/",
"refsource": "MISC",
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
},
{
"name": "23682",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23682"
},
{
"name": "32611",
"refsource": "OSVDB",
"url": "http://osvdb.org/32611"
},
{
"name": "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
},
{
"name": "23920",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23920"
},
{
"name": "23600",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23600"
},
{
"name": "USN-406-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-406-1"
},
{
"name": "VU#220288",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/220288"
},
{
"name": "23612",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23612"
},
{
"name": "102735",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
},
{
"name": "SUSE-SA:2007:001",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
},
{
"name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
},
{
"name": "23711",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23711"
},
{
"name": "GLSA-200701-07",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
},
{
"name": "32610",
"refsource": "OSVDB",
"url": "http://osvdb.org/32610"
},
{
"name": "ADV-2007-0031",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0031"
},
{
"name": "23712",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23712"
},
{
"name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
},
{
"name": "23616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23616"
},
{
"name": "RHSA-2007:0001",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
},
{
"name": "FEDORA-2007-005",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2344"
},
{
"name": "https://issues.rpath.com/browse/RPL-905",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-905"
},
{
"name": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
},
{
"name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:8280",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
},
{
"name": "23620",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23620"
},
{
"name": "openoffice-wmf-bo(31257)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
},
{
"name": "23549",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23549"
},
{
"name": "ADV-2007-0059",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0059"
},
{
"name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
},
{
"name": "20070108 rPSA-2007-0001-1 openoffice.org",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
},
{
"name": "DSA-1246",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1246"
},
{
"name": "20070101-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
},
{
"name": "MDKSA-2007:006",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
},
{
"name": "1017466",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017466"
},
{
"name": "23762",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23762"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2006-5870",
"datePublished": "2007-01-04T11:00:00",
"dateReserved": "2006-11-14T00:00:00",
"dateUpdated": "2024-08-07T20:04:55.653Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…