Vulnerabilities > CVE-2007-0245 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Openoffice

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
openoffice
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten.

Vulnerable Configurations

Part Description Count
Application
Openoffice
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2018-09-02
    modified2018-08-22
    plugin id22960
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22960
    titleSolaris 5.10 (sparc) : 120185-19
    code
    #%NASL_MIN_LEVEL 80502
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(22960);
     script_version("1.33");
    
     script_name(english: "Solaris 5.10 (sparc) : 120185-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120185-19");
     script_set_attribute(attribute: "description", value:
    'StarOffice 8 (Solaris): Update 14.
    Date this patch was last updated by Sun : Sep/09/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120185-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2019/10/25 13:36:23");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120185-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0406.NASL
    descriptionFrom Red Hat Security Advisory 2007:0406 : Updated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the RTF import filer. An attacker could create a carefully crafted RTF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-0245) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67513
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67513
    titleOracle Linux 3 / 4 : openoffice.org (ELSA-2007-0406)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0406 and 
    # Oracle Linux Security Advisory ELSA-2007-0406 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67513);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2007-0245");
      script_bugtraq_id(24450);
      script_xref(name:"RHSA", value:"2007:0406");
    
      script_name(english:"Oracle Linux 3 / 4 : openoffice.org (ELSA-2007-0406)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0406 :
    
    Updated openoffice.org packages to correct a security issue are now
    available for Red Hat Enterprise Linux 3, 4, and 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    A heap overflow flaw was found in the RTF import filer. An attacker
    could create a carefully crafted RTF file that could cause
    OpenOffice.org to crash or possibly execute arbitrary code if the file
    was opened by a victim. (CVE-2007-0245)
    
    All users of OpenOffice.org are advised to upgrade to these updated
    packages, which contain a backported fix to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-June/000173.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-June/000185.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-1.1.2-39.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-1.1.2-39.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-39.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.2-39.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-libs-1.1.2-39.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-libs-1.1.2-39.2.0.EL3")) flag++;
    
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-1.1.5-10.6.0.1.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-1.1.5-10.6.0.1.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-i18n-1.1.5-10.6.0.1.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.5-10.6.0.1.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-kde-1.1.5-10.6.0.1.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-libs-1.1.5-10.6.0.1.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-libs-1.1.5-10.6.0.1.EL4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-i18n / openoffice.org-kde / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-3761.NASL
    descriptionThis update of OpenOffice_org fixes a heap-overflow in the RTF parser and additional non-security bugs. (CVE-2007-0245)
    last seen2020-06-01
    modified2020-06-02
    plugin id29366
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29366
    titleSuSE 10 Security Update : OpenOffice_org (ZYPP Patch Number 3761)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29366);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2007-0245");
    
      script_name(english:"SuSE 10 Security Update : OpenOffice_org (ZYPP Patch Number 3761)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of OpenOffice_org fixes a heap-overflow in the RTF parser
    and additional non-security bugs. (CVE-2007-0245)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0245.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 3761.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-ar-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-ca-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-cs-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-da-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-de-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-es-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-fi-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-fr-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-gnome-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-hu-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-it-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-ja-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-kde-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-mono-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-nl-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-pl-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-pt-BR-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-ru-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-sk-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-sv-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-zh-CN-2.1-0.26")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"OpenOffice_org-zh-TW-2.1-0.26")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23617
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23617
    titleSolaris 5.9 (x86) : 120190-19
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(23617);
     script_version("1.31");
    
     script_name(english: "Solaris 5.9 (x86) : 120190-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120190-19");
     script_set_attribute(attribute: "description", value:
    'StarSuite 8 (Solaris_x86): Update 14.
    Date this patch was last updated by Sun : Sep/11/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120190-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2018/08/22 16:49:14");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120190-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
    include("solaris.inc");
    
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-base", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-calc", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core01", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core02", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core03", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core04", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core05", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core06", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core07", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core08", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core09", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-draw", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-gnome-integration", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-graphicfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-impress", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-fonts", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-javafilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-lngutils", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-math", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-onlineupdate", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-writer", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-xsltfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW", version:"8.0.0,REV=106.2005.05.26");
    if ( e < 0 ) { 
    	if ( NASL_LEVEL < 3000 ) 
    	   security_hole(0);
    	else  
    	   security_hole(port:0, extra:solaris_get_report());
    	exit(0); 
    } 
    exit(0, "Host is not affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070613_OPENOFFICE_ORG_ON_SL4_X.NASL
    descriptionA heap overflow flaw was found in the RTF import filer. An attacker could create a carefully crafted RTF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-0245)
    last seen2020-06-01
    modified2020-06-02
    plugin id60206
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60206
    titleScientific Linux Security Update : openoffice.org on SL4.x, i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60206);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-0245");
    
      script_name(english:"Scientific Linux Security Update : openoffice.org on SL4.x, i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A heap overflow flaw was found in the RTF import filer. An attacker
    could create a carefully crafted RTF file that could cause
    OpenOffice.org to crash or possibly execute arbitrary code if the file
    was opened by a victim. (CVE-2007-0245)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0706&L=scientific-linux-errata&T=0&P=3312
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e9ebb28f"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"openoffice.org-1.1.5-10.6.0.1.EL4")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org-i18n-1.1.5-10.6.0.1.EL4")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org-kde-1.1.5-10.6.0.1.EL4")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org-libs-1.1.5-10.6.0.1.EL4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23616
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23616
    titleSolaris 5.9 (x86) : 120186-19
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(23616);
     script_version("1.30");
    
     script_name(english: "Solaris 5.9 (x86) : 120186-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120186-19");
     script_set_attribute(attribute: "description", value:
    'StarOffice 8 (Solaris_x86): Update 14.
    Date this patch was last updated by Sun : Sep/10/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120186-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2018/08/22 16:49:14");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120186-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
    include("solaris.inc");
    
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-base", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-calc", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core01", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core02", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core03", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core04", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core05", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core06", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core07", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core08", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core09", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-draw", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-gnome-integration", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-graphicfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-impress", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-javafilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-lngutils", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-math", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-onlineupdate", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-writer", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-xsltfilter", version:"8.0.0,REV=106.2005.05.26");
    if ( e < 0 ) { 
    	if ( NASL_LEVEL < 3000 ) 
    	   security_hole(0);
    	else  
    	   security_hole(port:0, extra:solaris_get_report());
    	exit(0); 
    } 
    exit(0, "Host is not affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120186-23.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107857
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107857
    titleSolaris 10 (x86) : 120186-23
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107857);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:27");
    
      script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575", "CVE-2010-4253");
    
      script_name(english:"Solaris 10 (x86) : 120186-23");
      script_summary(english:"Check for patch 120186-23");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 120186-23"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "StarOffice 8 (Solaris_x86): Update 18.
    Date this patch was last updated by Sun : Mar/15/11"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/120186-23"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 120186-23");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:120186");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "i86pc") audit(AUDIT_ARCH_NOT, "i86pc", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-base", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-calc", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core01", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core02", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core03", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core04", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core05", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core06", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core07", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core08", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core09", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-de-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-de-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-de", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-draw", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-es-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-es-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-es", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-fr-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-fr-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-fr", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-gnome-integration", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-graphicfilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-hu-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-hu-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-hu", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-impress", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-it-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-it-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-it", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-javafilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-lngutils", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-math", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-nl-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-nl-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-nl", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-onlineupdate", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pl-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pl-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pl", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-BR", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-ru-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-ru-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-ru", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sv-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sv-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sv", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-writer", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-xsltfilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWstaroffice-base / SUNWstaroffice-calc / SUNWstaroffice-core01 / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-572.NASL
    descriptionA heap overflow flaw was found in the RTF import filer. An attacker could create a carefully crafted RTF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-0245) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25507
    published2007-06-14
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25507
    titleFedora Core 6 : openoffice.org-2.0.4-5.5.23 (2007-572)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-0410.NASL
    descriptionThis update fixes a possible buffer overrun in hand-crafted rtf files that use the custom /prtdata tag. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27665
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27665
    titleFedora 7 : openoffice.org-2.2.0-14.11 (2007-0410)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2018-09-02
    modified2018-08-22
    plugin id22961
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22961
    titleSolaris 5.10 (sparc) : 120189-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120190-23.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107858
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107858
    titleSolaris 10 (x86) : 120190-23
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-482-1.NASL
    descriptionJohn Heasman discovered that OpenOffice did not correctly validate the sizes of tags in RTF documents. If a user were tricked into opening a specially crafted document, a remote attacker could execute arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28083
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28083
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : openoffice.org(2)/-amd64 vulnerability (USN-482-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23558
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23558
    titleSolaris 5.9 (sparc) : 120189-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120189-23.NASL
    descriptionStarSuite 8 (Solaris): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107356
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107356
    titleSolaris 10 (sparc) : 120189-23
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-144.NASL
    descriptionA heap overflow flaw was found in the RTF import filter of OpenOffice.org. If a victim were to open a specially crafted RTF file, OpenOffice.org could crash or possibly execute arbitrary code. Updated packages have been patched to prevent the above issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25697
    published2007-07-11
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25697
    titleMandrake Linux Security Advisory : openoffice.org (MDKSA-2007:144)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2018-09-01
    modified2018-08-22
    plugin id22994
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22994
    titleSolaris 5.10 (x86) : 120190-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23420
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23420
    titleSolaris 5.8 (sparc) : 120189-19
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200707-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200707-02 (OpenOffice.org: Two buffer overflows) John Heasman of NGSSoftware has discovered a heap-based buffer overflow when parsing the
    last seen2020-06-01
    modified2020-06-02
    plugin id25660
    published2007-07-03
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25660
    titleGLSA-200707-02 : OpenOffice.org: Two buffer overflows
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23419
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23419
    titleSolaris 5.8 (sparc) : 120185-19
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0406.NASL
    descriptionUpdated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the RTF import filer. An attacker could create a carefully crafted RTF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-0245) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25520
    published2007-06-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25520
    titleRHEL 3 / 4 / 5 : openoffice.org (RHSA-2007:0406)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0406.NASL
    descriptionUpdated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the RTF import filer. An attacker could create a carefully crafted RTF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-0245) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25495
    published2007-06-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25495
    titleCentOS 3 / 4 / 5 : openoffice / openoffice.org (CESA-2007:0406)
  • NASL familyWindows
    NASL idOPENOFFICE_221.NASL
    descriptionThe remote host is running a version of Sun Microsystems OpenOffice.org that is affected by a heap-based buffer overflow in its RTF document parser that is triggered when parsing
    last seen2020-06-01
    modified2020-06-02
    plugin id25552
    published2007-06-20
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25552
    titleSun OpenOffice.org RTF Parser prtdata Tag Buffer Overflow
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2018-09-01
    modified2018-08-22
    plugin id22993
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22993
    titleSolaris 5.10 (x86) : 120186-19
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-3530.NASL
    descriptionThis update of OpenOffice_org fixes a heap-overflow in the RTF parser and additional non-security bugs. (CVE-2007-0245)
    last seen2020-06-01
    modified2020-06-02
    plugin id27138
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27138
    titleopenSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-3530)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-606.NASL
    descriptionA heap overflow flaw was found in the RTF import filer. An attacker could create a carefully crafted RTF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-0245) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25590
    published2007-06-27
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25590
    titleFedora Core 5 : openoffice.org-2.0.2-5.22.2 (2007-606)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120185-23.NASL
    descriptionStarOffice 8 (Solaris): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107355
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107355
    titleSolaris 10 (sparc) : 120185-23
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1307.NASL
    descriptionJohn Heasman discovered a heap overflow in the routines of OpenOffice.org that parse RTF files. A specially crafted RTF file could cause the filter to overwrite data on the heap, which may lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id25506
    published2007-06-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25506
    titleDebian DSA-1307-1 : openoffice.org - heap overflow
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23557
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23557
    titleSolaris 5.9 (sparc) : 120185-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23467
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23467
    titleSolaris 5.8 (x86) : 120186-19
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-3626.NASL
    descriptionThis update of OpenOffice_org fixes a heap-overflow in the RTF parser and additional non-security bugs. (CVE-2007-0245)
    last seen2020-06-01
    modified2020-06-02
    plugin id27139
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27139
    titleopenSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-3626)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23468
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23468
    titleSolaris 5.8 (x86) : 120190-19
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070613_OPENOFFICE_ORG_ON_SL3.NASL
    descriptionA heap overflow flaw was found in the RTF import filer. An attacker could create a carefully crafted RTF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-0245)
    last seen2020-06-01
    modified2020-06-02
    plugin id60205
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60205
    titleScientific Linux Security Update : openoffice.org on SL3.x i386/x86_64

Oval

accepted2013-04-29T04:00:07.146-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionHeap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten.
familyunix
idoval:org.mitre.oval:def:10002
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleHeap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten.
version27

Redhat

advisories
bugzilla
id242004
titleCVE-2007-0245 openoffice.org rtf filter buffer overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentopenoffice.org-i18n is earlier than 0:1.1.5-10.6.0.1.EL4
          ovaloval:com.redhat.rhsa:tst:20070406001
        • commentopenoffice.org-i18n is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573004
      • AND
        • commentopenoffice.org-kde is earlier than 0:1.1.5-10.6.0.1.EL4
          ovaloval:com.redhat.rhsa:tst:20070406003
        • commentopenoffice.org-kde is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573006
      • AND
        • commentopenoffice.org-libs is earlier than 0:1.1.5-10.6.0.1.EL4
          ovaloval:com.redhat.rhsa:tst:20070406005
        • commentopenoffice.org-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573008
      • AND
        • commentopenoffice.org is earlier than 0:1.1.5-10.6.0.1.EL4
          ovaloval:com.redhat.rhsa:tst:20070406007
        • commentopenoffice.org is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573002
      • AND
        • commentopenoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406009
        • commentopenoffice.org2-langpack-bg_BG is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406010
      • AND
        • commentopenoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406011
        • commentopenoffice.org2-langpack-de is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406012
      • AND
        • commentopenoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406013
        • commentopenoffice.org2-langpack-et_EE is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406014
      • AND
        • commentopenoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406015
        • commentopenoffice.org2-langpack-pt_PT is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406016
      • AND
        • commentopenoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406017
        • commentopenoffice.org2-langpack-tr_TR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406018
      • AND
        • commentopenoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406019
        • commentopenoffice.org2-langpack-fi_FI is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406020
      • AND
        • commentopenoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406021
        • commentopenoffice.org2-langpack-hu_HU is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406022
      • AND
        • commentopenoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406023
        • commentopenoffice.org2-langpack-th_TH is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406024
      • AND
        • commentopenoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406025
        • commentopenoffice.org2-langpack-ca_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406026
      • AND
        • commentopenoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406027
        • commentopenoffice.org2-pyuno is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406028
      • AND
        • commentopenoffice.org2-core is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406029
        • commentopenoffice.org2-core is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406030
      • AND
        • commentopenoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406031
        • commentopenoffice.org2-langpack-eu_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406032
      • AND
        • commentopenoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406033
        • commentopenoffice.org2-langpack-hi_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406034
      • AND
        • commentopenoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406035
        • commentopenoffice.org2-graphicfilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406036
      • AND
        • commentopenoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406037
        • commentopenoffice.org2-langpack-zh_CN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406038
      • AND
        • commentopenoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406039
        • commentopenoffice.org2-langpack-nl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406040
      • AND
        • commentopenoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406041
        • commentopenoffice.org2-langpack-sl_SI is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406042
      • AND
        • commentopenoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406043
        • commentopenoffice.org2-langpack-el_GR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406044
      • AND
        • commentopenoffice.org2-calc is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406045
        • commentopenoffice.org2-calc is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406046
      • AND
        • commentopenoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406047
        • commentopenoffice.org2-langpack-sr_CS is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406048
      • AND
        • commentopenoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406049
        • commentopenoffice.org2-langpack-cs_CZ is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406050
      • AND
        • commentopenoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406051
        • commentopenoffice.org2-langpack-ms_MY is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406052
      • AND
        • commentopenoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406053
        • commentopenoffice.org2-langpack-ar is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406054
      • AND
        • commentopenoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406055
        • commentopenoffice.org2-langpack-ru is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406056
      • AND
        • commentopenoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406057
        • commentopenoffice.org2-xsltfilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406058
      • AND
        • commentopenoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406059
        • commentopenoffice.org2-langpack-gu_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406060
      • AND
        • commentopenoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406061
        • commentopenoffice.org2-langpack-he_IL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406062
      • AND
        • commentopenoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406063
        • commentopenoffice.org2-langpack-bn is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406064
      • AND
        • commentopenoffice.org2-math is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406065
        • commentopenoffice.org2-math is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406066
      • AND
        • commentopenoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406067
        • commentopenoffice.org2-langpack-cy_GB is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406068
      • AND
        • commentopenoffice.org2-writer is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406069
        • commentopenoffice.org2-writer is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406070
      • AND
        • commentopenoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406071
        • commentopenoffice.org2-langpack-ja_JP is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406072
      • AND
        • commentopenoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406073
        • commentopenoffice.org2-langpack-sk_SK is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406074
      • AND
        • commentopenoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406075
        • commentopenoffice.org2-langpack-hr_HR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406076
      • AND
        • commentopenoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406077
        • commentopenoffice.org2-langpack-pl_PL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406078
      • AND
        • commentopenoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406079
        • commentopenoffice.org2-langpack-zh_TW is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406080
      • AND
        • commentopenoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406081
        • commentopenoffice.org2-langpack-lt_LT is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406082
      • AND
        • commentopenoffice.org2-impress is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406083
        • commentopenoffice.org2-impress is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406084
      • AND
        • commentopenoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406085
        • commentopenoffice.org2-langpack-ko_KR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406086
      • AND
        • commentopenoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406087
        • commentopenoffice.org2-langpack-nb_NO is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406088
      • AND
        • commentopenoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406089
        • commentopenoffice.org2-langpack-it is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406090
      • AND
        • commentopenoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406091
        • commentopenoffice.org2-langpack-pa_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406092
      • AND
        • commentopenoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406093
        • commentopenoffice.org2-langpack-ta_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406094
      • AND
        • commentopenoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406095
        • commentopenoffice.org2-langpack-da_DK is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406096
      • AND
        • commentopenoffice.org2-base is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406097
        • commentopenoffice.org2-base is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406098
      • AND
        • commentopenoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406099
        • commentopenoffice.org2-langpack-es is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406100
      • AND
        • commentopenoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406101
        • commentopenoffice.org2-emailmerge is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406102
      • AND
        • commentopenoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406103
        • commentopenoffice.org2-langpack-pt_BR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406104
      • AND
        • commentopenoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406105
        • commentopenoffice.org2-langpack-af_ZA is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406106
      • AND
        • commentopenoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406107
        • commentopenoffice.org2-langpack-zu_ZA is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406108
      • AND
        • commentopenoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406109
        • commentopenoffice.org2-langpack-ga_IE is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406110
      • AND
        • commentopenoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406111
        • commentopenoffice.org2-testtools is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406112
      • AND
        • commentopenoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406113
        • commentopenoffice.org2-langpack-gl_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406114
      • AND
        • commentopenoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406115
        • commentopenoffice.org2-langpack-sv is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406116
      • AND
        • commentopenoffice.org2-draw is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406117
        • commentopenoffice.org2-draw is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406118
      • AND
        • commentopenoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406119
        • commentopenoffice.org2-langpack-fr is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406120
      • AND
        • commentopenoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406121
        • commentopenoffice.org2-langpack-nn_NO is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406122
      • AND
        • commentopenoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.1.0
          ovaloval:com.redhat.rhsa:tst:20070406123
        • commentopenoffice.org2-javafilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406124
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentopenoffice.org-langpack-sk_SK is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406126
        • commentopenoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069134
      • AND
        • commentopenoffice.org-langpack-pt_BR is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406128
        • commentopenoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069136
      • AND
        • commentopenoffice.org-langpack-hi_IN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406130
        • commentopenoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069138
      • AND
        • commentopenoffice.org-langpack-cs_CZ is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406132
        • commentopenoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069140
      • AND
        • commentopenoffice.org-langpack-nr_ZA is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406134
        • commentopenoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069142
      • AND
        • commentopenoffice.org-langpack-ve_ZA is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406136
        • commentopenoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069144
      • AND
        • commentopenoffice.org-graphicfilter is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406138
        • commentopenoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069146
      • AND
        • commentopenoffice.org-langpack-tr_TR is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406140
        • commentopenoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069002
      • AND
        • commentopenoffice.org-writer is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406142
        • commentopenoffice.org-writer is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069004
      • AND
        • commentopenoffice.org-langpack-nb_NO is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406144
        • commentopenoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069006
      • AND
        • commentopenoffice.org-langpack-ss_ZA is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406146
        • commentopenoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069008
      • AND
        • commentopenoffice.org-langpack-gl_ES is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406148
        • commentopenoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069010
      • AND
        • commentopenoffice.org-langpack-zh_CN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406150
        • commentopenoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069012
      • AND
        • commentopenoffice.org-langpack-ga_IE is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406152
        • commentopenoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069014
      • AND
        • commentopenoffice.org-testtools is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406154
        • commentopenoffice.org-testtools is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069016
      • AND
        • commentopenoffice.org-langpack-hu_HU is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406156
        • commentopenoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069018
      • AND
        • commentopenoffice.org-langpack-hr_HR is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406158
        • commentopenoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069020
      • AND
        • commentopenoffice.org-langpack-ca_ES is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406160
        • commentopenoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069022
      • AND
        • commentopenoffice.org-math is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406162
        • commentopenoffice.org-math is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069024
      • AND
        • commentopenoffice.org-langpack-gu_IN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406164
        • commentopenoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069026
      • AND
        • commentopenoffice.org-langpack-ms_MY is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406166
        • commentopenoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069028
      • AND
        • commentopenoffice.org-langpack-ko_KR is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406168
        • commentopenoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069030
      • AND
        • commentopenoffice.org-langpack-fr is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406170
        • commentopenoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069032
      • AND
        • commentopenoffice.org-langpack-cy_GB is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406172
        • commentopenoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069034
      • AND
        • commentopenoffice.org-xsltfilter is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406174
        • commentopenoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069036
      • AND
        • commentopenoffice.org-base is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406176
        • commentopenoffice.org-base is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069038
      • AND
        • commentopenoffice.org-langpack-xh_ZA is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406178
        • commentopenoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069040
      • AND
        • commentopenoffice.org-langpack-lt_LT is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406180
        • commentopenoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069042
      • AND
        • commentopenoffice.org-langpack-nso_ZA is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406182
        • commentopenoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069044
      • AND
        • commentopenoffice.org-langpack-ja_JP is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406184
        • commentopenoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069046
      • AND
        • commentopenoffice.org-langpack-tn_ZA is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406186
        • commentopenoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069048
      • AND
        • commentopenoffice.org-langpack-mr_IN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406188
        • commentopenoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069050
      • AND
        • commentopenoffice.org-langpack-te_IN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406190
        • commentopenoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069052
      • AND
        • commentopenoffice.org-langpack-it is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406192
        • commentopenoffice.org-langpack-it is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069058
      • AND
        • commentopenoffice.org-langpack-et_EE is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406194
        • commentopenoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069054
      • AND
        • commentopenoffice.org-emailmerge is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406196
        • commentopenoffice.org-emailmerge is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069056
      • AND
        • commentopenoffice.org-langpack-pt_PT is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406198
        • commentopenoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069060
      • AND
        • commentopenoffice.org-draw is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406200
        • commentopenoffice.org-draw is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069062
      • AND
        • commentopenoffice.org-langpack-nl is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406202
        • commentopenoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069064
      • AND
        • commentopenoffice.org-langpack-zu_ZA is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406204
        • commentopenoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069066
      • AND
        • commentopenoffice.org-langpack-bn is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406206
        • commentopenoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069068
      • AND
        • commentopenoffice.org-langpack-as_IN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406208
        • commentopenoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069074
      • AND
        • commentopenoffice.org-langpack-pa_IN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406210
        • commentopenoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069070
      • AND
        • commentopenoffice.org-langpack-ar is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406212
        • commentopenoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069072
      • AND
        • commentopenoffice.org-langpack-zh_TW is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406214
        • commentopenoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069076
      • AND
        • commentopenoffice.org-langpack-de is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406216
        • commentopenoffice.org-langpack-de is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069078
      • AND
        • commentopenoffice.org-langpack-pl_PL is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406218
        • commentopenoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069080
      • AND
        • commentopenoffice.org-langpack-nn_NO is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406220
        • commentopenoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069086
      • AND
        • commentopenoffice.org-langpack-ta_IN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406222
        • commentopenoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069082
      • AND
        • commentopenoffice.org-langpack-da_DK is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406224
        • commentopenoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069084
      • AND
        • commentopenoffice.org-langpack-ml_IN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406226
        • commentopenoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069090
      • AND
        • commentopenoffice.org-langpack-sr_CS is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406228
        • commentopenoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069088
      • AND
        • commentopenoffice.org-langpack-th_TH is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406230
        • commentopenoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069092
      • AND
        • commentopenoffice.org-langpack-ur is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406232
        • commentopenoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069108
      • AND
        • commentopenoffice.org-pyuno is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406234
        • commentopenoffice.org-pyuno is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069094
      • AND
        • commentopenoffice.org-langpack-bg_BG is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406236
        • commentopenoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069096
      • AND
        • commentopenoffice.org-langpack-he_IL is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406238
        • commentopenoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069098
      • AND
        • commentopenoffice.org-langpack-el_GR is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406240
        • commentopenoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069100
      • AND
        • commentopenoffice.org-langpack-af_ZA is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406242
        • commentopenoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069102
      • AND
        • commentopenoffice.org-core is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406244
        • commentopenoffice.org-core is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069104
      • AND
        • commentopenoffice.org-langpack-or_IN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406246
        • commentopenoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069106
      • AND
        • commentopenoffice.org-langpack-ts_ZA is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406248
        • commentopenoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069114
      • AND
        • commentopenoffice.org-langpack-fi_FI is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406250
        • commentopenoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069110
      • AND
        • commentopenoffice.org-langpack-eu_ES is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406252
        • commentopenoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069112
      • AND
        • commentopenoffice.org-langpack-es is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406254
        • commentopenoffice.org-langpack-es is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069116
      • AND
        • commentopenoffice.org-impress is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406256
        • commentopenoffice.org-impress is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069118
      • AND
        • commentopenoffice.org-langpack-sv is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406258
        • commentopenoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069120
      • AND
        • commentopenoffice.org-calc is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406260
        • commentopenoffice.org-calc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069130
      • AND
        • commentopenoffice.org-langpack-sl_SI is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406262
        • commentopenoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069124
      • AND
        • commentopenoffice.org-javafilter is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406264
        • commentopenoffice.org-javafilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069126
      • AND
        • commentopenoffice.org-langpack-kn_IN is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406266
        • commentopenoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069128
      • AND
        • commentopenoffice.org-langpack-st_ZA is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406268
        • commentopenoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069122
      • AND
        • commentopenoffice.org-langpack-ru is earlier than 1:2.0.4-5.4.17.2
          ovaloval:com.redhat.rhsa:tst:20070406270
        • commentopenoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069132
rhsa
idRHSA-2007:0406
released2007-06-13
severityImportant
titleRHSA-2007:0406: openoffice.org security update (Important)
rpms
  • openoffice.org-0:1.1.2-39.2.0.EL3
  • openoffice.org-0:1.1.5-10.6.0.1.EL4
  • openoffice.org-base-1:2.0.4-5.4.17.2
  • openoffice.org-calc-1:2.0.4-5.4.17.2
  • openoffice.org-core-1:2.0.4-5.4.17.2
  • openoffice.org-debuginfo-0:1.1.2-39.2.0.EL3
  • openoffice.org-debuginfo-0:1.1.5-10.6.0.1.EL4
  • openoffice.org-debuginfo-1:2.0.4-5.4.17.2
  • openoffice.org-draw-1:2.0.4-5.4.17.2
  • openoffice.org-emailmerge-1:2.0.4-5.4.17.2
  • openoffice.org-graphicfilter-1:2.0.4-5.4.17.2
  • openoffice.org-i18n-0:1.1.2-39.2.0.EL3
  • openoffice.org-i18n-0:1.1.5-10.6.0.1.EL4
  • openoffice.org-impress-1:2.0.4-5.4.17.2
  • openoffice.org-javafilter-1:2.0.4-5.4.17.2
  • openoffice.org-kde-0:1.1.5-10.6.0.1.EL4
  • openoffice.org-langpack-af_ZA-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ar-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-as_IN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-bg_BG-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-bn-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ca_ES-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-cy_GB-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-da_DK-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-de-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-el_GR-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-es-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-et_EE-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-eu_ES-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-fi_FI-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-fr-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ga_IE-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-gl_ES-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-gu_IN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-he_IL-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-hi_IN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-hr_HR-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-hu_HU-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-it-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ja_JP-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-kn_IN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ko_KR-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-lt_LT-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ml_IN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-mr_IN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ms_MY-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-nb_NO-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-nl-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-nn_NO-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-nso_ZA-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-or_IN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-pa_IN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-pl_PL-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-pt_BR-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-pt_PT-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ru-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-sk_SK-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-sl_SI-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-sr_CS-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-st_ZA-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-sv-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ta_IN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-te_IN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-th_TH-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-tr_TR-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ur-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-zh_CN-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-zh_TW-1:2.0.4-5.4.17.2
  • openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.17.2
  • openoffice.org-libs-0:1.1.2-39.2.0.EL3
  • openoffice.org-libs-0:1.1.5-10.6.0.1.EL4
  • openoffice.org-math-1:2.0.4-5.4.17.2
  • openoffice.org-pyuno-1:2.0.4-5.4.17.2
  • openoffice.org-testtools-1:2.0.4-5.4.17.2
  • openoffice.org-writer-1:2.0.4-5.4.17.2
  • openoffice.org-xsltfilter-1:2.0.4-5.4.17.2
  • openoffice.org2-base-1:2.0.4-5.7.0.1.0
  • openoffice.org2-calc-1:2.0.4-5.7.0.1.0
  • openoffice.org2-core-1:2.0.4-5.7.0.1.0
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.1.0
  • openoffice.org2-draw-1:2.0.4-5.7.0.1.0
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.1.0
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.1.0
  • openoffice.org2-impress-1:2.0.4-5.7.0.1.0
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.1.0
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.1.0
  • openoffice.org2-math-1:2.0.4-5.7.0.1.0
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.1.0
  • openoffice.org2-testtools-1:2.0.4-5.7.0.1.0
  • openoffice.org2-writer-1:2.0.4-5.7.0.1.0
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.1.0