ID CVE-2012-0037
Summary Redland Raptor (aka libraptor) before 2.0.7, as used by OpenOffice 3.3 and 3.4 Beta, LibreOffice before 3.4.6 and 3.5.x before 3.5.1, and other products, allows user-assisted remote attackers to read arbitrary files via a crafted XML external entity (XXE) declaration and reference in an RDF document.
References
Vulnerable Configurations
  • cpe:2.3:a:librdf:raptor:-:*:*:*:*:*:*:*
    cpe:2.3:a:librdf:raptor:-:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:-:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:-:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.2.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.2.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.2.99.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.2.99.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.99.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.99.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.99.4:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.99.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.99.5:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.99.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.202:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.202:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.4.0:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.4.0:beta:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:storage_for_public_cloud:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:storage_for_public_cloud:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 15-02-2024 - 03:22)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 791296
    title CVE-2012-0037 raptor: XML External Entity (XXE) attack via RDF files
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment raptor is earlier than 0:1.4.18-5.el6_2.1
            oval oval:com.redhat.rhsa:tst:20120410001
          • comment raptor is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120410002
        • AND
          • comment raptor-devel is earlier than 0:1.4.18-5.el6_2.1
            oval oval:com.redhat.rhsa:tst:20120410003
          • comment raptor-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120410004
    rhsa
    id RHSA-2012:0410
    released 2012-03-22
    severity Important
    title RHSA-2012:0410: raptor security update (Important)
  • bugzilla
    id 791296
    title CVE-2012-0037 raptor: XML External Entity (XXE) attack via RDF files
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment openoffice.org-base is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411001
          • comment openoffice.org-base is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069002
        • AND
          • comment openoffice.org-calc is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411003
          • comment openoffice.org-calc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069004
        • AND
          • comment openoffice.org-core is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411005
          • comment openoffice.org-core is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069006
        • AND
          • comment openoffice.org-draw is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411007
          • comment openoffice.org-draw is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069008
        • AND
          • comment openoffice.org-emailmerge is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411009
          • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069010
        • AND
          • comment openoffice.org-graphicfilter is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411011
          • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069012
        • AND
          • comment openoffice.org-headless is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411013
          • comment openoffice.org-headless is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20080537131
        • AND
          • comment openoffice.org-impress is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411015
          • comment openoffice.org-impress is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069014
        • AND
          • comment openoffice.org-javafilter is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411017
          • comment openoffice.org-javafilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069016
        • AND
          • comment openoffice.org-langpack-af_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411019
          • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069018
        • AND
          • comment openoffice.org-langpack-ar is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411021
          • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069020
        • AND
          • comment openoffice.org-langpack-as_IN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411023
          • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069022
        • AND
          • comment openoffice.org-langpack-bg_BG is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411025
          • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069024
        • AND
          • comment openoffice.org-langpack-bn is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411027
          • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069026
        • AND
          • comment openoffice.org-langpack-ca_ES is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411029
          • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069028
        • AND
          • comment openoffice.org-langpack-cs_CZ is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411031
          • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069030
        • AND
          • comment openoffice.org-langpack-cy_GB is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411033
          • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069032
        • AND
          • comment openoffice.org-langpack-da_DK is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411035
          • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069034
        • AND
          • comment openoffice.org-langpack-de is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411037
          • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069036
        • AND
          • comment openoffice.org-langpack-el_GR is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411039
          • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069038
        • AND
          • comment openoffice.org-langpack-es is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411041
          • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069040
        • AND
          • comment openoffice.org-langpack-et_EE is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411043
          • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069042
        • AND
          • comment openoffice.org-langpack-eu_ES is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411045
          • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069044
        • AND
          • comment openoffice.org-langpack-fi_FI is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411047
          • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069046
        • AND
          • comment openoffice.org-langpack-fr is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411049
          • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069048
        • AND
          • comment openoffice.org-langpack-ga_IE is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411051
          • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069050
        • AND
          • comment openoffice.org-langpack-gl_ES is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411053
          • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069052
        • AND
          • comment openoffice.org-langpack-gu_IN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411055
          • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069054
        • AND
          • comment openoffice.org-langpack-he_IL is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411057
          • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069056
        • AND
          • comment openoffice.org-langpack-hi_IN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411059
          • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069058
        • AND
          • comment openoffice.org-langpack-hr_HR is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411061
          • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069060
        • AND
          • comment openoffice.org-langpack-hu_HU is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411063
          • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069062
        • AND
          • comment openoffice.org-langpack-it is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411065
          • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069064
        • AND
          • comment openoffice.org-langpack-ja_JP is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411067
          • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069066
        • AND
          • comment openoffice.org-langpack-kn_IN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411069
          • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069068
        • AND
          • comment openoffice.org-langpack-ko_KR is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411071
          • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069070
        • AND
          • comment openoffice.org-langpack-lt_LT is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411073
          • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069072
        • AND
          • comment openoffice.org-langpack-ml_IN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411075
          • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069074
        • AND
          • comment openoffice.org-langpack-mr_IN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411077
          • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069076
        • AND
          • comment openoffice.org-langpack-ms_MY is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411079
          • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069078
        • AND
          • comment openoffice.org-langpack-nb_NO is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411081
          • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069080
        • AND
          • comment openoffice.org-langpack-nl is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411083
          • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069082
        • AND
          • comment openoffice.org-langpack-nn_NO is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411085
          • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069084
        • AND
          • comment openoffice.org-langpack-nr_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411087
          • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069086
        • AND
          • comment openoffice.org-langpack-nso_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411089
          • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069088
        • AND
          • comment openoffice.org-langpack-or_IN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411091
          • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069090
        • AND
          • comment openoffice.org-langpack-pa_IN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411093
          • comment openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069092
        • AND
          • comment openoffice.org-langpack-pl_PL is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411095
          • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069094
        • AND
          • comment openoffice.org-langpack-pt_BR is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411097
          • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069096
        • AND
          • comment openoffice.org-langpack-pt_PT is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411099
          • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069098
        • AND
          • comment openoffice.org-langpack-ru is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411101
          • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069100
        • AND
          • comment openoffice.org-langpack-sk_SK is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411103
          • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069102
        • AND
          • comment openoffice.org-langpack-sl_SI is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411105
          • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069104
        • AND
          • comment openoffice.org-langpack-sr_CS is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411107
          • comment openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069106
        • AND
          • comment openoffice.org-langpack-ss_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411109
          • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069108
        • AND
          • comment openoffice.org-langpack-st_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411111
          • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069110
        • AND
          • comment openoffice.org-langpack-sv is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411113
          • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069112
        • AND
          • comment openoffice.org-langpack-ta_IN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411115
          • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069114
        • AND
          • comment openoffice.org-langpack-te_IN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411117
          • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069116
        • AND
          • comment openoffice.org-langpack-th_TH is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411119
          • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069118
        • AND
          • comment openoffice.org-langpack-tn_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411121
          • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069120
        • AND
          • comment openoffice.org-langpack-tr_TR is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411123
          • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069122
        • AND
          • comment openoffice.org-langpack-ts_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411125
          • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069124
        • AND
          • comment openoffice.org-langpack-ur is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411127
          • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069126
        • AND
          • comment openoffice.org-langpack-ve_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411129
          • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069128
        • AND
          • comment openoffice.org-langpack-xh_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411131
          • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069130
        • AND
          • comment openoffice.org-langpack-zh_CN is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411133
          • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069132
        • AND
          • comment openoffice.org-langpack-zh_TW is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411135
          • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069134
        • AND
          • comment openoffice.org-langpack-zu_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411137
          • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069136
        • AND
          • comment openoffice.org-math is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411139
          • comment openoffice.org-math is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069138
        • AND
          • comment openoffice.org-pyuno is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411141
          • comment openoffice.org-pyuno is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069140
        • AND
          • comment openoffice.org-sdk is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411143
          • comment openoffice.org-sdk is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20080537261
        • AND
          • comment openoffice.org-sdk-doc is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411145
          • comment openoffice.org-sdk-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20080537263
        • AND
          • comment openoffice.org-testtools is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411147
          • comment openoffice.org-testtools is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069142
        • AND
          • comment openoffice.org-ure is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411149
          • comment openoffice.org-ure is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100459267
        • AND
          • comment openoffice.org-writer is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411151
          • comment openoffice.org-writer is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069144
        • AND
          • comment openoffice.org-xsltfilter is earlier than 1:3.1.1-19.10.el5_8.1
            oval oval:com.redhat.rhsa:tst:20120411153
          • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069146
    rhsa
    id RHSA-2012:0411
    released 2012-03-22
    severity Important
    title RHSA-2012:0411: openoffice.org security update (Important)
rpms
  • raptor-0:1.4.18-5.el6_2.1
  • raptor-debuginfo-0:1.4.18-5.el6_2.1
  • raptor-devel-0:1.4.18-5.el6_2.1
  • openoffice.org-base-1:3.1.1-19.10.el5_8.1
  • openoffice.org-calc-1:3.1.1-19.10.el5_8.1
  • openoffice.org-core-1:3.1.1-19.10.el5_8.1
  • openoffice.org-debuginfo-1:3.1.1-19.10.el5_8.1
  • openoffice.org-draw-1:3.1.1-19.10.el5_8.1
  • openoffice.org-emailmerge-1:3.1.1-19.10.el5_8.1
  • openoffice.org-graphicfilter-1:3.1.1-19.10.el5_8.1
  • openoffice.org-headless-1:3.1.1-19.10.el5_8.1
  • openoffice.org-impress-1:3.1.1-19.10.el5_8.1
  • openoffice.org-javafilter-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-af_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ar-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-as_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-bg_BG-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-bn-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ca_ES-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-cs_CZ-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-cy_GB-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-da_DK-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-de-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-el_GR-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-es-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-et_EE-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-eu_ES-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-fi_FI-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-fr-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ga_IE-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-gl_ES-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-gu_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-he_IL-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-hi_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-hr_HR-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-hu_HU-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-it-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ja_JP-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-kn_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ko_KR-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-lt_LT-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ml_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-mr_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ms_MY-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-nb_NO-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-nl-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-nn_NO-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-nr_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-nso_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-or_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-pa_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-pl_PL-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-pt_BR-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-pt_PT-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ru-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-sk_SK-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-sl_SI-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-sr_CS-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ss_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-st_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-sv-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ta_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-te_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-th_TH-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-tn_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-tr_TR-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ts_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ur-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ve_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-xh_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-zh_CN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-zh_TW-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-zu_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-math-1:3.1.1-19.10.el5_8.1
  • openoffice.org-pyuno-1:3.1.1-19.10.el5_8.1
  • openoffice.org-sdk-1:3.1.1-19.10.el5_8.1
  • openoffice.org-sdk-doc-1:3.1.1-19.10.el5_8.1
  • openoffice.org-testtools-1:3.1.1-19.10.el5_8.1
  • openoffice.org-ure-1:3.1.1-19.10.el5_8.1
  • openoffice.org-writer-1:3.1.1-19.10.el5_8.1
  • openoffice.org-xsltfilter-1:3.1.1-19.10.el5_8.1
refmap via4
bid 52681
confirm
debian DSA-2438
fedora
  • FEDORA-2012-4629
  • FEDORA-2012-4663
gentoo
  • GLSA-201209-05
  • GLSA-201408-19
mandriva
  • MDVSA-2012:061
  • MDVSA-2012:062
  • MDVSA-2012:063
misc http://vsecurity.com/resources/advisory/20120324-1/
mlist
  • [openoffice-commits] 20200305 svn commit: r1874832 - in /openoffice/ooo-site/trunk/content: download/checksums.html download/globalvars.js download/test/globalvars.js security/cves/CVE-2012-0037.html security/cves/CVE-2013-1571.html
  • [oss-security] 20120427 Fwd: CVE-2012-0037: libraptor - XXE in RDF/XML File Interpretation (Multiple office products affected)
osvdb 80307
sectrack 1026837
secunia
  • 48479
  • 48493
  • 48494
  • 48526
  • 48529
  • 48542
  • 48649
  • 50692
  • 60799
xf openoffice-xml-info-disclosure(74235)
Last major update 15-02-2024 - 03:22
Published 17-06-2012 - 03:41
Last modified 15-02-2024 - 03:22
Back to Top