Executive Summary

Informations
Name CVE-2007-4575 First vendor Publication 2007-12-05
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4575

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10153
 
Oval ID: oval:org.mitre.oval:def:10153
Title: HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
Description: HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
Family: unix Class: vulnerability
Reference(s): CVE-2007-4575
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18383
 
Oval ID: oval:org.mitre.oval:def:18383
Title: DSA-1419-1 openoffice.org
Description: A vulnerability has been discovered in HSQLDB, the default database engine shipped with OpenOffice.org. This could result in the execution of arbitrary Java code embedded in a OpenOffice.org database document with the user's privilege. This update requires an update of both openoffice.org and hsqldb.
Family: unix Class: patch
Reference(s): DSA-1419-1
CVE-2007-4575
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): openoffice.org
hsqldb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22393
 
Oval ID: oval:org.mitre.oval:def:22393
Title: ELSA-2007:1048: openoffice.org, hsqldb security update (Moderate)
Description: HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
Family: unix Class: patch
Reference(s): ELSA-2007:1048-01
CVE-2003-0845
CVE-2007-4575
Version: 13
Platform(s): Oracle Linux 5
Product(s): hsqldb
openoffice.org
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for openoffice.org MDVSA-2008:095 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2008_095.nasl
2009-03-23 Name : Ubuntu Update for hsqldb, openoffice.org/-amd64 vulnerabilities USN-609-1
File : nvt/gb_ubuntu_USN_609_1.nasl
2009-03-06 Name : RedHat Update for openoffice.org2 RHSA-2007:1090-01
File : nvt/gb_RHSA-2007_1090-01_openoffice.org2.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-4120
File : nvt/gb_fedora_2007_4120_openoffice.org_fc7.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-4172
File : nvt/gb_fedora_2007_4172_openoffice.org_fc8.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-762
File : nvt/gb_fedora_2007_762_openoffice.org_fc6.nasl
2009-02-24 Name : Fedora Update for hsqldb FEDORA-2007-4119
File : nvt/gb_fedora_2007_4119_hsqldb_fc7.nasl
2009-02-24 Name : Fedora Update for hsqldb FEDORA-2007-4171
File : nvt/gb_fedora_2007_4171_hsqldb_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-4104
File : nvt/gb_fedora_2008_4104_openoffice.org_fc7.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9333
File : nvt/gb_fedora_2008_9333_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-7531
File : nvt/gb_fedora_2008_7531_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-5247
File : nvt/gb_fedora_2008_5247_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-5239
File : nvt/gb_fedora_2008_5239_openoffice.org_fc7.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-3251
File : nvt/gb_fedora_2008_3251_openoffice.org_fc8.nasl
2009-01-28 Name : SuSE Update for OpenOffice_org SUSE-SA:2007:067
File : nvt/gb_suse_2007_067.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-25 (openoffice openoffice-bin hsqldb)
File : nvt/glsa_200712_25.nasl
2008-01-17 Name : Debian Security Advisory DSA 1419-1 (openoffice.org, hsqldb)
File : nvt/deb_1419_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40548 OpenOffice.org (OOo) HSQLDB Database Document Handling Unspecified Arbitrary ...

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0213.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0151.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1048.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071205_openoffice_org__hsqldb_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071205_openoffice_org2_on_SL4_5.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1048.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-095.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-609-1.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4171.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4119.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-4802.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-25.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_OpenOffice_org-4770.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-762.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4172.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4120.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1090.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-4769.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1419.nasl - Type : ACT_GATHER_INFO
2007-12-05 Name : The remote Windows host has a program that allows execution of arbitrary code.
File : openoffice_231.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26703
CONFIRM http://www.openoffice.org/security/cves/CVE-2007-4575.html
DEBIAN http://www.debian.org/security/2007/dsa-1419
FEDORA http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134...
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155...
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281...
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678...
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753...
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:095
MISC http://bugs.gentoo.org/show_bug.cgi?id=200771
http://bugs.gentoo.org/show_bug.cgi?id=201799
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1048.html
http://www.redhat.com/support/errata/RHSA-2007-1090.html
http://www.redhat.com/support/errata/RHSA-2008-0151.html
http://www.redhat.com/support/errata/RHSA-2008-0158.html
http://www.redhat.com/support/errata/RHSA-2008-0213.html
SECTRACK http://www.securitytracker.com/id?1019041
SECUNIA http://secunia.com/advisories/27914
http://secunia.com/advisories/27916
http://secunia.com/advisories/27928
http://secunia.com/advisories/27931
http://secunia.com/advisories/27972
http://secunia.com/advisories/28018
http://secunia.com/advisories/28039
http://secunia.com/advisories/28286
http://secunia.com/advisories/28585
http://secunia.com/advisories/30100
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html
UBUNTU http://www.ubuntu.com/usn/usn-609-1
VUPEN http://www.vupen.com/english/advisories/2007/4092
http://www.vupen.com/english/advisories/2007/4146
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38882

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:06:19
  • Multiple Updates
2021-04-22 01:06:52
  • Multiple Updates
2020-05-23 01:38:41
  • Multiple Updates
2020-05-23 00:20:22
  • Multiple Updates
2017-09-29 09:23:11
  • Multiple Updates
2017-07-29 12:02:29
  • Multiple Updates
2016-04-26 16:32:13
  • Multiple Updates
2014-02-17 10:41:28
  • Multiple Updates
2013-05-11 10:35:09
  • Multiple Updates