Executive Summary

Informations
Name CVE-2006-2198 First vendor Publication 2006-06-30
Vendor Cve Last vendor Modification 2018-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2198

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11082
 
Oval ID: oval:org.mitre.oval:def:11082
Title: OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user.
Description: OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user.
Family: unix Class: vulnerability
Reference(s): CVE-2006-2198
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Application 2

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-005 (FC5)
File : nvt/gb_fedora_2007_005_openoffice.org_fc5.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-005 FC(6)
File : nvt/gb_fedora_2007_005_openoffice.org_fc6.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-375
File : nvt/gb_fedora_2007_375_openoffice.org_fc5.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-606
File : nvt/gb_fedora_2007_606_openoffice.org_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200607-12 (OpenOffice.org)
File : nvt/glsa_200607_12.nasl
2008-01-17 Name : Debian Security Advisory DSA 1104-1 (openoffice.org)
File : nvt/deb_1104_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1104-2 (openoffice.org)
File : nvt/deb_1104_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26940 OpenOffice.org (OOo) Document BASIC Macro Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-313-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-313-2.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-1698.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_040.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-764.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-770.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-005.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1104.nasl - Type : ACT_GATHER_INFO
2006-07-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200607-12.nasl - Type : ACT_GATHER_INFO
2006-07-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-118.nasl - Type : ACT_GATHER_INFO
2006-07-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0573.nasl - Type : ACT_GATHER_INFO
2006-07-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0573.nasl - Type : ACT_GATHER_INFO
2006-06-30 Name : Arbitrary code can be executed on the remote host through OpenOffice.org.
File : openoffice_org_203.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18738
BUGTRAQ http://www.securityfocus.com/archive/1/447035/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/170113
CONFIRM http://www.openoffice.org/security/CVE-2006-2199.html
https://issues.rpath.com/browse/RPL-475
DEBIAN http://www.debian.org/security/2006/dsa-1104
FEDORA http://fedoranews.org/cms/node/2343
GENTOO http://security.gentoo.org/glsa/glsa-200607-12.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:118
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0573.html
SECTRACK http://securitytracker.com/id?1016414
SECUNIA http://secunia.com/advisories/20867
http://secunia.com/advisories/20893
http://secunia.com/advisories/20910
http://secunia.com/advisories/20911
http://secunia.com/advisories/20913
http://secunia.com/advisories/20975
http://secunia.com/advisories/20995
http://secunia.com/advisories/21278
http://secunia.com/advisories/22129
http://secunia.com/advisories/23620
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1
SUSE http://www.novell.com/linux/security/advisories/2006_40_openoffice.html
UBUNTU http://www.ubuntu.com/usn/usn-313-1
http://www.ubuntu.com/usn/usn-313-2
VUPEN http://www.vupen.com/english/advisories/2006/2607
http://www.vupen.com/english/advisories/2006/2621
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/27564

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:04:00
  • Multiple Updates
2021-04-22 01:04:33
  • Multiple Updates
2020-05-23 00:17:45
  • Multiple Updates
2018-10-18 21:20:07
  • Multiple Updates
2017-10-11 09:23:40
  • Multiple Updates
2017-07-20 09:23:34
  • Multiple Updates
2016-04-26 14:35:27
  • Multiple Updates
2014-02-17 10:35:43
  • Multiple Updates
2013-05-11 10:56:26
  • Multiple Updates