ID CVE-2007-4575
Summary HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
References
Vulnerable Configurations
  • cpe:2.3:a:openoffice:openoffice:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice:2.0.3_1:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice:2.0.3_1:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice:2.0beta:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice:2.0beta:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 29-09-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:02:19.201-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
family unix
id oval:org.mitre.oval:def:10153
status accepted
submitted 2010-07-09T03:56:16-04:00
title HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
version 31
redhat via4
advisories
  • bugzilla
    id 409891
    title CVE-2003-0845 JBoss HSQLDB component remote command injection
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment hsqldb is earlier than 1:1.8.0.4-3jpp.6
            oval oval:com.redhat.rhsa:tst:20071048001
          • comment hsqldb is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20071048002
        • AND
          • comment hsqldb-demo is earlier than 1:1.8.0.4-3jpp.6
            oval oval:com.redhat.rhsa:tst:20071048003
          • comment hsqldb-demo is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20071048004
        • AND
          • comment hsqldb-javadoc is earlier than 1:1.8.0.4-3jpp.6
            oval oval:com.redhat.rhsa:tst:20071048005
          • comment hsqldb-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20071048006
        • AND
          • comment hsqldb-manual is earlier than 1:1.8.0.4-3jpp.6
            oval oval:com.redhat.rhsa:tst:20071048007
          • comment hsqldb-manual is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20071048008
        • AND
          • comment openoffice.org-base is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048009
          • comment openoffice.org-base is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069002
        • AND
          • comment openoffice.org-calc is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048011
          • comment openoffice.org-calc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069004
        • AND
          • comment openoffice.org-core is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048013
          • comment openoffice.org-core is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069006
        • AND
          • comment openoffice.org-draw is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048015
          • comment openoffice.org-draw is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069008
        • AND
          • comment openoffice.org-emailmerge is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048017
          • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069010
        • AND
          • comment openoffice.org-graphicfilter is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048019
          • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069012
        • AND
          • comment openoffice.org-impress is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048021
          • comment openoffice.org-impress is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069014
        • AND
          • comment openoffice.org-javafilter is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048023
          • comment openoffice.org-javafilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069016
        • AND
          • comment openoffice.org-langpack-af_ZA is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048025
          • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069018
        • AND
          • comment openoffice.org-langpack-ar is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048027
          • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069020
        • AND
          • comment openoffice.org-langpack-as_IN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048029
          • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069022
        • AND
          • comment openoffice.org-langpack-bg_BG is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048031
          • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069024
        • AND
          • comment openoffice.org-langpack-bn is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048033
          • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069026
        • AND
          • comment openoffice.org-langpack-ca_ES is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048035
          • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069028
        • AND
          • comment openoffice.org-langpack-cs_CZ is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048037
          • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069030
        • AND
          • comment openoffice.org-langpack-cy_GB is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048039
          • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069032
        • AND
          • comment openoffice.org-langpack-da_DK is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048041
          • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069034
        • AND
          • comment openoffice.org-langpack-de is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048043
          • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069036
        • AND
          • comment openoffice.org-langpack-el_GR is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048045
          • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069038
        • AND
          • comment openoffice.org-langpack-es is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048047
          • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069040
        • AND
          • comment openoffice.org-langpack-et_EE is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048049
          • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069042
        • AND
          • comment openoffice.org-langpack-eu_ES is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048051
          • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069044
        • AND
          • comment openoffice.org-langpack-fi_FI is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048053
          • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069046
        • AND
          • comment openoffice.org-langpack-fr is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048055
          • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069048
        • AND
          • comment openoffice.org-langpack-ga_IE is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048057
          • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069050
        • AND
          • comment openoffice.org-langpack-gl_ES is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048059
          • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069052
        • AND
          • comment openoffice.org-langpack-gu_IN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048061
          • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069054
        • AND
          • comment openoffice.org-langpack-he_IL is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048063
          • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069056
        • AND
          • comment openoffice.org-langpack-hi_IN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048065
          • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069058
        • AND
          • comment openoffice.org-langpack-hr_HR is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048067
          • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069060
        • AND
          • comment openoffice.org-langpack-hu_HU is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048069
          • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069062
        • AND
          • comment openoffice.org-langpack-it is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048071
          • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069064
        • AND
          • comment openoffice.org-langpack-ja_JP is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048073
          • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069066
        • AND
          • comment openoffice.org-langpack-kn_IN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048075
          • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069068
        • AND
          • comment openoffice.org-langpack-ko_KR is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048077
          • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069070
        • AND
          • comment openoffice.org-langpack-lt_LT is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048079
          • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069072
        • AND
          • comment openoffice.org-langpack-ml_IN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048081
          • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069074
        • AND
          • comment openoffice.org-langpack-mr_IN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048083
          • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069076
        • AND
          • comment openoffice.org-langpack-ms_MY is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048085
          • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069078
        • AND
          • comment openoffice.org-langpack-nb_NO is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048087
          • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069080
        • AND
          • comment openoffice.org-langpack-nl is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048089
          • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069082
        • AND
          • comment openoffice.org-langpack-nn_NO is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048091
          • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069084
        • AND
          • comment openoffice.org-langpack-nr_ZA is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048093
          • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069086
        • AND
          • comment openoffice.org-langpack-nso_ZA is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048095
          • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069088
        • AND
          • comment openoffice.org-langpack-or_IN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048097
          • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069090
        • AND
          • comment openoffice.org-langpack-pa_IN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048099
          • comment openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069092
        • AND
          • comment openoffice.org-langpack-pl_PL is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048101
          • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069094
        • AND
          • comment openoffice.org-langpack-pt_BR is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048103
          • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069096
        • AND
          • comment openoffice.org-langpack-pt_PT is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048105
          • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069098
        • AND
          • comment openoffice.org-langpack-ru is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048107
          • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069100
        • AND
          • comment openoffice.org-langpack-sk_SK is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048109
          • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069102
        • AND
          • comment openoffice.org-langpack-sl_SI is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048111
          • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069104
        • AND
          • comment openoffice.org-langpack-sr_CS is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048113
          • comment openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069106
        • AND
          • comment openoffice.org-langpack-ss_ZA is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048115
          • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069108
        • AND
          • comment openoffice.org-langpack-st_ZA is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048117
          • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069110
        • AND
          • comment openoffice.org-langpack-sv is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048119
          • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069112
        • AND
          • comment openoffice.org-langpack-ta_IN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048121
          • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069114
        • AND
          • comment openoffice.org-langpack-te_IN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048123
          • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069116
        • AND
          • comment openoffice.org-langpack-th_TH is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048125
          • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069118
        • AND
          • comment openoffice.org-langpack-tn_ZA is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048127
          • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069120
        • AND
          • comment openoffice.org-langpack-tr_TR is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048129
          • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069122
        • AND
          • comment openoffice.org-langpack-ts_ZA is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048131
          • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069124
        • AND
          • comment openoffice.org-langpack-ur is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048133
          • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069126
        • AND
          • comment openoffice.org-langpack-ve_ZA is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048135
          • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069128
        • AND
          • comment openoffice.org-langpack-xh_ZA is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048137
          • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069130
        • AND
          • comment openoffice.org-langpack-zh_CN is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048139
          • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069132
        • AND
          • comment openoffice.org-langpack-zh_TW is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048141
          • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069134
        • AND
          • comment openoffice.org-langpack-zu_ZA is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048143
          • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069136
        • AND
          • comment openoffice.org-math is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048145
          • comment openoffice.org-math is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069138
        • AND
          • comment openoffice.org-pyuno is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048147
          • comment openoffice.org-pyuno is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069140
        • AND
          • comment openoffice.org-testtools is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048149
          • comment openoffice.org-testtools is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069142
        • AND
          • comment openoffice.org-writer is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048151
          • comment openoffice.org-writer is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069144
        • AND
          • comment openoffice.org-xsltfilter is earlier than 1:2.0.4-5.4.25
            oval oval:com.redhat.rhsa:tst:20071048153
          • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069146
    rhsa
    id RHSA-2007:1048
    released 2007-12-05
    severity Moderate
    title RHSA-2007:1048: openoffice.org, hsqldb security update (Moderate)
  • bugzilla
    id 299801
    title CVE-2007-4575 OpenOffice.org-base allows Denial-of-Service and command injection
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment openoffice.org2-base is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090001
          • comment openoffice.org2-base is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406010
        • AND
          • comment openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090003
          • comment openoffice.org2-calc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406012
        • AND
          • comment openoffice.org2-core is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090005
          • comment openoffice.org2-core is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406014
        • AND
          • comment openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090007
          • comment openoffice.org2-draw is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406016
        • AND
          • comment openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090009
          • comment openoffice.org2-emailmerge is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406018
        • AND
          • comment openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090011
          • comment openoffice.org2-graphicfilter is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406020
        • AND
          • comment openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090013
          • comment openoffice.org2-impress is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406022
        • AND
          • comment openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090015
          • comment openoffice.org2-javafilter is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406024
        • AND
          • comment openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090017
          • comment openoffice.org2-langpack-af_ZA is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406026
        • AND
          • comment openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090019
          • comment openoffice.org2-langpack-ar is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406028
        • AND
          • comment openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090021
          • comment openoffice.org2-langpack-bg_BG is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406030
        • AND
          • comment openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090023
          • comment openoffice.org2-langpack-bn is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406032
        • AND
          • comment openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090025
          • comment openoffice.org2-langpack-ca_ES is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406034
        • AND
          • comment openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090027
          • comment openoffice.org2-langpack-cs_CZ is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406036
        • AND
          • comment openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090029
          • comment openoffice.org2-langpack-cy_GB is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406038
        • AND
          • comment openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090031
          • comment openoffice.org2-langpack-da_DK is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406040
        • AND
          • comment openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090033
          • comment openoffice.org2-langpack-de is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406042
        • AND
          • comment openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090035
          • comment openoffice.org2-langpack-el_GR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406044
        • AND
          • comment openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090037
          • comment openoffice.org2-langpack-es is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406046
        • AND
          • comment openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090039
          • comment openoffice.org2-langpack-et_EE is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406048
        • AND
          • comment openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090041
          • comment openoffice.org2-langpack-eu_ES is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406050
        • AND
          • comment openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090043
          • comment openoffice.org2-langpack-fi_FI is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406052
        • AND
          • comment openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090045
          • comment openoffice.org2-langpack-fr is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406054
        • AND
          • comment openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090047
          • comment openoffice.org2-langpack-ga_IE is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406056
        • AND
          • comment openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090049
          • comment openoffice.org2-langpack-gl_ES is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406058
        • AND
          • comment openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090051
          • comment openoffice.org2-langpack-gu_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406060
        • AND
          • comment openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090053
          • comment openoffice.org2-langpack-he_IL is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406062
        • AND
          • comment openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090055
          • comment openoffice.org2-langpack-hi_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406064
        • AND
          • comment openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090057
          • comment openoffice.org2-langpack-hr_HR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406066
        • AND
          • comment openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090059
          • comment openoffice.org2-langpack-hu_HU is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406068
        • AND
          • comment openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090061
          • comment openoffice.org2-langpack-it is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406070
        • AND
          • comment openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090063
          • comment openoffice.org2-langpack-ja_JP is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406072
        • AND
          • comment openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090065
          • comment openoffice.org2-langpack-ko_KR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406074
        • AND
          • comment openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090067
          • comment openoffice.org2-langpack-lt_LT is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406076
        • AND
          • comment openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090069
          • comment openoffice.org2-langpack-ms_MY is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406078
        • AND
          • comment openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090071
          • comment openoffice.org2-langpack-nb_NO is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406080
        • AND
          • comment openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090073
          • comment openoffice.org2-langpack-nl is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406082
        • AND
          • comment openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090075
          • comment openoffice.org2-langpack-nn_NO is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406084
        • AND
          • comment openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090077
          • comment openoffice.org2-langpack-pa_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406086
        • AND
          • comment openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090079
          • comment openoffice.org2-langpack-pl_PL is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406088
        • AND
          • comment openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090081
          • comment openoffice.org2-langpack-pt_BR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406090
        • AND
          • comment openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090083
          • comment openoffice.org2-langpack-pt_PT is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406092
        • AND
          • comment openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090085
          • comment openoffice.org2-langpack-ru is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406094
        • AND
          • comment openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090087
          • comment openoffice.org2-langpack-sk_SK is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406096
        • AND
          • comment openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090089
          • comment openoffice.org2-langpack-sl_SI is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406098
        • AND
          • comment openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090091
          • comment openoffice.org2-langpack-sr_CS is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406100
        • AND
          • comment openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090093
          • comment openoffice.org2-langpack-sv is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406102
        • AND
          • comment openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090095
          • comment openoffice.org2-langpack-ta_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406104
        • AND
          • comment openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090097
          • comment openoffice.org2-langpack-th_TH is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406106
        • AND
          • comment openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090099
          • comment openoffice.org2-langpack-tr_TR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406108
        • AND
          • comment openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090101
          • comment openoffice.org2-langpack-zh_CN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406110
        • AND
          • comment openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090103
          • comment openoffice.org2-langpack-zh_TW is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406112
        • AND
          • comment openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090105
          • comment openoffice.org2-langpack-zu_ZA is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406114
        • AND
          • comment openoffice.org2-math is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090107
          • comment openoffice.org2-math is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406116
        • AND
          • comment openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090109
          • comment openoffice.org2-pyuno is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406118
        • AND
          • comment openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090111
          • comment openoffice.org2-testtools is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406120
        • AND
          • comment openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090113
          • comment openoffice.org2-writer is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406122
        • AND
          • comment openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.3.0
            oval oval:com.redhat.rhsa:tst:20071090115
          • comment openoffice.org2-xsltfilter is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406124
    rhsa
    id RHSA-2007:1090
    released 2007-12-05
    severity Moderate
    title RHSA-2007:1090: openoffice.org2 security update (Moderate)
  • rhsa
    id RHSA-2008:0151
  • rhsa
    id RHSA-2008:0158
  • rhsa
    id RHSA-2008:0213
rpms
  • hsqldb-1:1.8.0.4-3jpp.6
  • hsqldb-debuginfo-1:1.8.0.4-3jpp.6
  • hsqldb-demo-1:1.8.0.4-3jpp.6
  • hsqldb-javadoc-1:1.8.0.4-3jpp.6
  • hsqldb-manual-1:1.8.0.4-3jpp.6
  • openoffice.org-base-1:2.0.4-5.4.25
  • openoffice.org-calc-1:2.0.4-5.4.25
  • openoffice.org-core-1:2.0.4-5.4.25
  • openoffice.org-debuginfo-1:2.0.4-5.4.25
  • openoffice.org-draw-1:2.0.4-5.4.25
  • openoffice.org-emailmerge-1:2.0.4-5.4.25
  • openoffice.org-graphicfilter-1:2.0.4-5.4.25
  • openoffice.org-impress-1:2.0.4-5.4.25
  • openoffice.org-javafilter-1:2.0.4-5.4.25
  • openoffice.org-langpack-af_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-ar-1:2.0.4-5.4.25
  • openoffice.org-langpack-as_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-bg_BG-1:2.0.4-5.4.25
  • openoffice.org-langpack-bn-1:2.0.4-5.4.25
  • openoffice.org-langpack-ca_ES-1:2.0.4-5.4.25
  • openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.25
  • openoffice.org-langpack-cy_GB-1:2.0.4-5.4.25
  • openoffice.org-langpack-da_DK-1:2.0.4-5.4.25
  • openoffice.org-langpack-de-1:2.0.4-5.4.25
  • openoffice.org-langpack-el_GR-1:2.0.4-5.4.25
  • openoffice.org-langpack-es-1:2.0.4-5.4.25
  • openoffice.org-langpack-et_EE-1:2.0.4-5.4.25
  • openoffice.org-langpack-eu_ES-1:2.0.4-5.4.25
  • openoffice.org-langpack-fi_FI-1:2.0.4-5.4.25
  • openoffice.org-langpack-fr-1:2.0.4-5.4.25
  • openoffice.org-langpack-ga_IE-1:2.0.4-5.4.25
  • openoffice.org-langpack-gl_ES-1:2.0.4-5.4.25
  • openoffice.org-langpack-gu_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-he_IL-1:2.0.4-5.4.25
  • openoffice.org-langpack-hi_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-hr_HR-1:2.0.4-5.4.25
  • openoffice.org-langpack-hu_HU-1:2.0.4-5.4.25
  • openoffice.org-langpack-it-1:2.0.4-5.4.25
  • openoffice.org-langpack-ja_JP-1:2.0.4-5.4.25
  • openoffice.org-langpack-kn_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-ko_KR-1:2.0.4-5.4.25
  • openoffice.org-langpack-lt_LT-1:2.0.4-5.4.25
  • openoffice.org-langpack-ml_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-mr_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-ms_MY-1:2.0.4-5.4.25
  • openoffice.org-langpack-nb_NO-1:2.0.4-5.4.25
  • openoffice.org-langpack-nl-1:2.0.4-5.4.25
  • openoffice.org-langpack-nn_NO-1:2.0.4-5.4.25
  • openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-nso_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-or_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-pa_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-pl_PL-1:2.0.4-5.4.25
  • openoffice.org-langpack-pt_BR-1:2.0.4-5.4.25
  • openoffice.org-langpack-pt_PT-1:2.0.4-5.4.25
  • openoffice.org-langpack-ru-1:2.0.4-5.4.25
  • openoffice.org-langpack-sk_SK-1:2.0.4-5.4.25
  • openoffice.org-langpack-sl_SI-1:2.0.4-5.4.25
  • openoffice.org-langpack-sr_CS-1:2.0.4-5.4.25
  • openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-st_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-sv-1:2.0.4-5.4.25
  • openoffice.org-langpack-ta_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-te_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-th_TH-1:2.0.4-5.4.25
  • openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-tr_TR-1:2.0.4-5.4.25
  • openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-ur-1:2.0.4-5.4.25
  • openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-zh_CN-1:2.0.4-5.4.25
  • openoffice.org-langpack-zh_TW-1:2.0.4-5.4.25
  • openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.25
  • openoffice.org-math-1:2.0.4-5.4.25
  • openoffice.org-pyuno-1:2.0.4-5.4.25
  • openoffice.org-testtools-1:2.0.4-5.4.25
  • openoffice.org-writer-1:2.0.4-5.4.25
  • openoffice.org-xsltfilter-1:2.0.4-5.4.25
  • openoffice.org2-base-1:2.0.4-5.7.0.3.0
  • openoffice.org2-calc-1:2.0.4-5.7.0.3.0
  • openoffice.org2-core-1:2.0.4-5.7.0.3.0
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.3.0
  • openoffice.org2-draw-1:2.0.4-5.7.0.3.0
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.3.0
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.3.0
  • openoffice.org2-impress-1:2.0.4-5.7.0.3.0
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.3.0
  • openoffice.org2-math-1:2.0.4-5.7.0.3.0
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.3.0
  • openoffice.org2-testtools-1:2.0.4-5.7.0.3.0
  • openoffice.org2-writer-1:2.0.4-5.7.0.3.0
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.3.0
  • concurrent-0:1.3.4-7jpp.ep1.6.el4
  • glassfish-jaf-0:1.1.0-0jpp.ep1.10.el4
  • glassfish-javamail-0:1.4.0-0jpp.ep1.8
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2
  • hibernate3-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hsqldb-1:1.8.0.8-2.patch01.1jpp.ep1.1
  • jacorb-0:2.3.0-1jpp.ep1.4
  • jacorb-demo-0:2.3.0-1jpp.ep1.4
  • jacorb-javadoc-0:2.3.0-1jpp.ep1.4
  • jacorb-manual-0:2.3.0-1jpp.ep1.4
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el4
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el4
  • jboss-common-0:1.2.1-0jpp.ep1.2
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1
  • jboss-seam-0:1.2.1-1.ep1.3.el4
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el4
  • jbossas-0:4.2.0-3.GA_CP02.ep1.3.el4
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el4
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el4
  • jcommon-0:1.0.12-1jpp.ep1.2.el4
  • jfreechart-0:1.0.9-1jpp.ep1.2.el4
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el4
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el4
  • wsdl4j-0:1.6.2-1jpp.ep1.8
  • concurrent-0:1.3.4-7jpp.ep1.6.el4
  • concurrent-0:1.3.4-8jpp.ep1.6.el5.1
  • glassfish-jaf-0:1.1.0-0jpp.ep1.10.el4
  • glassfish-javamail-0:1.4.0-0jpp.ep1.8
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18.el5
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2.el5
  • hibernate3-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • hibernate3-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-javadoc-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hsqldb-1:1.8.0.8-2.patch01.1jpp.ep1.1
  • jacorb-0:2.3.0-1jpp.ep1.4
  • jacorb-0:2.3.0-1jpp.ep1.5.el5
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el4
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el5
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el4
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el5
  • jboss-common-0:1.2.1-0jpp.ep1.2
  • jboss-common-0:1.2.1-0jpp.ep1.2.el5.1
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1.el5
  • jboss-seam-0:1.2.1-1.ep1.3.el4
  • jboss-seam-0:1.2.1-1.ep1.3.el5
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el4
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el5
  • jbossas-0:4.2.0-3.GA_CP02.ep1.3.el4
  • jbossas-0:4.2.0-4.GA_CP02.ep1.3.el5.3
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1.el5
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el4
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el5.1
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3.el5
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el4
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el5.1
  • jcommon-0:1.0.12-1jpp.ep1.2.el4
  • jcommon-0:1.0.12-1jpp.ep1.2.el5
  • jfreechart-0:1.0.9-1jpp.ep1.2.el4
  • jfreechart-0:1.0.9-1jpp.ep1.2.el5.1
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2.el5
  • juddi-0:0.9-0.rc4.2jpp.ep1.3.el5.1
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el4
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el4
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • wsdl4j-0:1.6.2-1jpp.ep1.8
  • concurrent-0:1.3.4-8jpp.ep1.6.el5.1
  • glassfish-jaf-0:1.1.0-0jpp.ep1.9.el5
  • glassfish-javamail-0:1.4.0-0jpp.ep1.8.el5
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18.el5
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2.el5
  • hibernate3-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-javadoc-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • jacorb-0:2.3.0-1jpp.ep1.5.el5
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el5
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el5
  • jboss-common-0:1.2.1-0jpp.ep1.2.el5.1
  • jboss-jbpm-bpel-0:1.1.0-0jpp.ep1.3.el5
  • jboss-jbpm-jpdl-0:3.2.0-0jpp.ep1.6.el5
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1.el5
  • jboss-seam-0:1.2.1-1.ep1.3.el5
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el5
  • jbossas-0:4.2.0-4.GA_CP02.ep1.3.el5.3
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1.el5
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el5.1
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3.el5
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el5.1
  • jcommon-0:1.0.12-1jpp.ep1.2.el5
  • jfreechart-0:1.0.9-1jpp.ep1.2.el5.1
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2.el5
  • juddi-0:0.9-0.rc4.2jpp.ep1.3.el5.1
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • ws-commons-policy-0:1.0-2jpp.ep1.4.el5
refmap via4
bid 26703
confirm http://www.openoffice.org/security/cves/CVE-2007-4575.html
debian DSA-1419
fedora
  • FEDORA-2007-4119
  • FEDORA-2007-4120
  • FEDORA-2007-4171
  • FEDORA-2007-4172
  • FEDORA-2007-762
gentoo GLSA-200712-25
mandriva MDVSA-2008:095
misc
sectrack 1019041
secunia
  • 27914
  • 27916
  • 27928
  • 27931
  • 27972
  • 28018
  • 28039
  • 28286
  • 28585
  • 30100
sunalert
  • 103141
  • 200637
suse SUSE-SA:2007:067
ubuntu USN-609-1
vupen
  • ADV-2007-4092
  • ADV-2007-4146
xf openoffice-hsqldb-code-execution(38882)
Last major update 29-09-2017 - 01:29
Published 06-12-2007 - 02:46
Last modified 29-09-2017 - 01:29
Back to Top