Vulnerabilities > CVE-2007-2834 - Integer Overflow or Wraparound vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apache
sun
debian
canonical
CWE-190
critical
nessus

Summary

Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2018-09-02
    modified2018-08-22
    plugin id22960
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22960
    titleSolaris 5.10 (sparc) : 120185-19
    code
    #%NASL_MIN_LEVEL 80502
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(22960);
     script_version("1.33");
    
     script_name(english: "Solaris 5.10 (sparc) : 120185-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120185-19");
     script_set_attribute(attribute: "description", value:
    'StarOffice 8 (Solaris): Update 14.
    Date this patch was last updated by Sun : Sep/09/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120185-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2019/10/25 13:36:23");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120185-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-700.NASL
    descriptionThis security updates addresses CVE-2007-2834 a flaw in how openoffice.org handles corrupt TIFF graphic format file headers Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id26082
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26082
    titleFedora Core 6 : openoffice.org-2.0.4-5.5.24 (2007-700)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-700.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26082);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:26");
    
      script_cve_id("CVE-2007-2834");
      script_xref(name:"FEDORA", value:"2007-700");
    
      script_name(english:"Fedora Core 6 : openoffice.org-2.0.4-5.5.24 (2007-700)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This security updates addresses CVE-2007-2834 a flaw in how
    openoffice.org handles corrupt TIFF graphic format file headers
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-September/003838.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?abaae23d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-as_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-kn_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ml_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-mr_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-nr_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-nso_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-or_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ss_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-st_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-te_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-tn_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ts_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ve_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-xh_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:6");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 6.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC6", reference:"openoffice.org-base-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-calc-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-core-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-debuginfo-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-draw-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-emailmerge-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-graphicfilter-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-impress-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-javafilter-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-af_ZA-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ar-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-as_IN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-bg_BG-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-bn-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ca_ES-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-cs_CZ-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-cy_GB-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-da_DK-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-de-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-el_GR-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-es-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-et_EE-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-eu_ES-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-fi_FI-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-fr-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ga_IE-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-gl_ES-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-gu_IN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-he_IL-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-hi_IN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-hr_HR-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-hu_HU-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-it-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ja_JP-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-kn_IN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ko_KR-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-lt_LT-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ml_IN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-mr_IN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ms_MY-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-nb_NO-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-nl-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-nn_NO-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-nr_ZA-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-nso_ZA-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-or_IN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-pa_IN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-pl_PL-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-pt_BR-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-pt_PT-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ru-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-sk_SK-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-sl_SI-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-sr_CS-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ss_ZA-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-st_ZA-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-sv-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ta_IN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-te_IN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-th_TH-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-tn_ZA-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-tr_TR-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ts_ZA-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ur-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ve_ZA-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-xh_ZA-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-zh_CN-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-zh_TW-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-zu_ZA-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-math-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-pyuno-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-testtools-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-writer-2.0.4-5.5.24")) flag++;
    if (rpm_check(release:"FC6", reference:"openoffice.org-xsltfilter-2.0.4-5.5.24")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org-base / openoffice.org-calc / openoffice.org-core / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0848.NASL
    descriptionFrom Red Hat Security Advisory 2007:0848 : Updated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67561
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67561
    titleOracle Linux 3 / 4 : openoffice.org (ELSA-2007-0848)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0848 and 
    # Oracle Linux Security Advisory ELSA-2007-0848 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67561);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2007-2834");
      script_xref(name:"RHSA", value:"2007:0848");
    
      script_name(english:"Oracle Linux 3 / 4 : openoffice.org (ELSA-2007-0848)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0848 :
    
    Updated openoffice.org packages to correct a security issue are now
    available for Red Hat Enterprise Linux 3, 4, and 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    A heap overflow flaw was found in the TIFF parser. An attacker could
    create a carefully crafted document containing a malicious TIFF file
    that could cause OpenOffice.org to crash or possibly execute arbitrary
    code if opened by a victim. (CVE-2007-2834)
    
    All users of OpenOffice.org are advised to upgrade to these updated
    packages, which contain a backported fix to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-September/000326.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-September/000327.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-1.1.2-40.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-1.1.2-40.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-40.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.2-40.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-libs-1.1.2-40.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-libs-1.1.2-40.2.0.EL3")) flag++;
    
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-i18n-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-kde-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-libs-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-libs-1.1.5-10.6.0.2.EL4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-i18n / openoffice.org-kde / etc");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23617
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23617
    titleSolaris 5.9 (x86) : 120190-19
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(23617);
     script_version("1.31");
    
     script_name(english: "Solaris 5.9 (x86) : 120190-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120190-19");
     script_set_attribute(attribute: "description", value:
    'StarSuite 8 (Solaris_x86): Update 14.
    Date this patch was last updated by Sun : Sep/11/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120190-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2018/08/22 16:49:14");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120190-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
    include("solaris.inc");
    
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-base", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-calc", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core01", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core02", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core03", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core04", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core05", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core06", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core07", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core08", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core09", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-draw", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-gnome-integration", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-graphicfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-impress", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-fonts", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-javafilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-lngutils", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-math", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-onlineupdate", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-writer", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-xsltfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW", version:"8.0.0,REV=106.2005.05.26");
    if ( e < 0 ) { 
    	if ( NASL_LEVEL < 3000 ) 
    	   security_hole(0);
    	else  
    	   security_hole(port:0, extra:solaris_get_report());
    	exit(0); 
    } 
    exit(0, "Host is not affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23616
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23616
    titleSolaris 5.9 (x86) : 120186-19
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(23616);
     script_version("1.30");
    
     script_name(english: "Solaris 5.9 (x86) : 120186-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120186-19");
     script_set_attribute(attribute: "description", value:
    'StarOffice 8 (Solaris_x86): Update 14.
    Date this patch was last updated by Sun : Sep/10/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120186-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2018/08/22 16:49:14");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120186-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
    include("solaris.inc");
    
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-base", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-calc", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core01", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core02", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core03", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core04", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core05", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core06", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core07", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core08", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core09", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-draw", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-gnome-integration", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-graphicfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-impress", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-javafilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-lngutils", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-math", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-onlineupdate", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-writer", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-xsltfilter", version:"8.0.0,REV=106.2005.05.26");
    if ( e < 0 ) { 
    	if ( NASL_LEVEL < 3000 ) 
    	   security_hole(0);
    	else  
    	   security_hole(port:0, extra:solaris_get_report());
    	exit(0); 
    } 
    exit(0, "Host is not affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0848.NASL
    descriptionUpdated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id26074
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26074
    titleCentOS 3 / 4 / 5 : openoffice.org (CESA-2007:0848)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0848 and 
    # CentOS Errata and Security Advisory 2007:0848 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26074);
      script_version("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2007-2834");
      script_xref(name:"RHSA", value:"2007:0848");
    
      script_name(english:"CentOS 3 / 4 / 5 : openoffice.org (CESA-2007:0848)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openoffice.org packages to correct a security issue are now
    available for Red Hat Enterprise Linux 3, 4, and 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    A heap overflow flaw was found in the TIFF parser. An attacker could
    create a carefully crafted document containing a malicious TIFF file
    that could cause OpenOffice.org to crash or possibly execute arbitrary
    code if opened by a victim. (CVE-2007-2834)
    
    All users of OpenOffice.org are advised to upgrade to these updated
    packages, which contain a backported fix to correct this issue."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014201.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9264a24c"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014202.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?eb39a209"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014203.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?728e380a"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014204.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d537d42b"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014227.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?47495b4f"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014228.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?934d8450"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-as_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-kn_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ml_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-mr_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nr_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nso_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-or_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ss_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-st_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-te_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-tn_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ts_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ve_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-xh_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-1.1.2-40.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-1.1.2-40.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-40.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.2-40.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-libs-1.1.2-40.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-libs-1.1.2-40.2.0.EL3")) flag++;
    
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-i18n-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-kde-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-kde-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-libs-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-libs-1.1.5-10.6.0.2.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-base-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-base-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-calc-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-calc-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-core-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-core-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-draw-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-draw-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-emailmerge-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-emailmerge-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-impress-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-impress-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-javafilter-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-javafilter-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-de-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-de-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-es-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-es-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-it-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-it-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-math-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-math-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-pyuno-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-pyuno-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-testtools-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-testtools-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-writer-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-writer-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-base-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-calc-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-core-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-draw-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-emailmerge-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-graphicfilter-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-impress-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-javafilter-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-af_ZA-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ar-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-as_IN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-bg_BG-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-bn-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ca_ES-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-cs_CZ-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-cy_GB-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-da_DK-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-de-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-el_GR-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-es-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-et_EE-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-eu_ES-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-fi_FI-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-fr-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ga_IE-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-gl_ES-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-gu_IN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-he_IL-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-hi_IN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-hr_HR-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-hu_HU-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-it-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ja_JP-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-kn_IN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ko_KR-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-lt_LT-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ml_IN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-mr_IN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ms_MY-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nb_NO-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nl-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nn_NO-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nr_ZA-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nso_ZA-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-or_IN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pa_IN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pl_PL-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pt_BR-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pt_PT-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ru-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sk_SK-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sl_SI-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sr_CS-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ss_ZA-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-st_ZA-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sv-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ta_IN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-te_IN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-th_TH-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-tn_ZA-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-tr_TR-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ts_ZA-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ur-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ve_ZA-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-xh_ZA-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-zh_CN-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-zh_TW-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-zu_ZA-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-math-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-pyuno-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-testtools-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-writer-2.0.4-5.4.17.3")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-xsltfilter-2.0.4-5.4.17.3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-base / openoffice.org-calc / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1375.NASL
    descriptionA heap overflow vulnerability has been discovered in the TIFF parsing code of the OpenOffice.org suite. The parser uses untrusted values from the TIFF file to calculate the number of bytes of memory to allocate. A specially crafted TIFF image could trigger an integer overflow and subsequently a buffer overflow that could cause the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id26078
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26078
    titleDebian DSA-1375-1 : openoffice.org - buffer overflow
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120186-23.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107857
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107857
    titleSolaris 10 (x86) : 120186-23
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2018-09-02
    modified2018-08-22
    plugin id22961
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22961
    titleSolaris 5.10 (sparc) : 120189-19
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-4319.NASL
    descriptionThis update of OpenOffice_org fixes a bug in TIFF parsing code that leads to a heap overflow. (CVE-2007-2834) This bug can be exploited with user assistance to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id27140
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27140
    titleopenSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-4319)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-524-1.NASL
    descriptionAn integer overflow was discovered in the TIFF handling code in OpenOffice. If a user were tricked into loading a malicious TIFF image, a remote attacker could execute arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28129
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28129
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : openoffice.org/-amd64 vulnerability (USN-524-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120190-23.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107858
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107858
    titleSolaris 10 (x86) : 120190-23
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200710-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200710-24 (OpenOffice.org: Heap-based buffer overflow) iDefense Labs reported that the TIFF parsing code uses untrusted values to calculate buffer sizes, which can lead to an integer overflow resulting in heap-based buffer overflow. Impact : A remote attacker could entice a user to open a specially crafted document, possibly leading to execution of arbitrary code with the privileges of the user running OpenOffice.org. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id27556
    published2007-10-25
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27556
    titleGLSA-200710-24 : OpenOffice.org: Heap-based buffer overflow
  • NASL familyWindows
    NASL idOPENOFFICE_230.NASL
    descriptionThe remote host is running a version of Sun Microsystems OpenOffice.org that is affected by multiple integer overflows in its TIFF document parser that can be triggered when parsing tags in TIFF directory entries. If a remote attacker can trick a user into opening a specially crafted TIFF document, this issue can be leveraged to execute arbitrary code on the remote host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id26064
    published2007-09-18
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26064
    titleSun OpenOffice.org < 2.3 TIFF Parser Buffer Overflow Vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23558
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23558
    titleSolaris 5.9 (sparc) : 120189-19
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070918_OPENOFFICE_ORG_ON_SL5_X.NASL
    descriptionA heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834)
    last seen2020-06-01
    modified2020-06-02
    plugin id60251
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60251
    titleScientific Linux Security Update : openoffice.org on SL5.x, SL4.x, SL3.x i386/x86_64
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120189-23.NASL
    descriptionStarSuite 8 (Solaris): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107356
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107356
    titleSolaris 10 (sparc) : 120189-23
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2018-09-01
    modified2018-08-22
    plugin id22994
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22994
    titleSolaris 5.10 (x86) : 120190-19
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0848.NASL
    descriptionUpdated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id26109
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26109
    titleRHEL 3 / 4 / 5 : openoffice.org (RHSA-2007:0848)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-186.NASL
    descriptionAn integer overflow in the TIFF parser in OpenOffice.org prior to version 2.3 allows remote attackers to execute arbitrary code via a TIFF file with crafted values which triggers the allocation of an incorrect amount of memory which results in a heap-based buffer overflow. Updated packages have been patched to prevent this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id26106
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26106
    titleMandrake Linux Security Advisory : openoffice.org (MDKSA-2007:186)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23420
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23420
    titleSolaris 5.8 (sparc) : 120189-19
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-4320.NASL
    descriptionThis update of OpenOffice_org fixes a bug in TIFF parsing code that leads to a heap overflow. (CVE-2007-2834) This bug can be exploited with user assistance to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id29367
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29367
    titleSuSE 10 Security Update : OpenOffice (ZYPP Patch Number 4320)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23419
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23419
    titleSolaris 5.8 (sparc) : 120185-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2018-09-01
    modified2018-08-22
    plugin id22993
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22993
    titleSolaris 5.10 (x86) : 120186-19
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_E595E170677111DC8BE802E0185F8D72.NASL
    descriptioniDefense reports : Remote exploitation of multiple integer overflow vulnerabilities within OpenOffice, as included in various vendors
    last seen2020-06-01
    modified2020-06-02
    plugin id56500
    published2011-10-14
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56500
    titleFreeBSD : openoffice -- arbitrary command execution vulnerability (e595e170-6771-11dc-8be8-02e0185f8d72)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120185-23.NASL
    descriptionStarOffice 8 (Solaris): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107355
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107355
    titleSolaris 10 (sparc) : 120185-23
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-2372.NASL
    descriptionThis security updates addresses CVE-2007-2834 a flaw in how openoffice.org handles corrupt TIFF graphic format file headers Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27771
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27771
    titleFedora 7 : openoffice.org-2.2.1-18.2.fc7 (2007-2372)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23557
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23557
    titleSolaris 5.9 (sparc) : 120185-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23467
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23467
    titleSolaris 5.8 (x86) : 120186-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23468
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23468
    titleSolaris 5.8 (x86) : 120190-19

Oval

accepted2013-04-29T04:23:43.715-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionInteger overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.
familyunix
idoval:org.mitre.oval:def:9967
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleInteger overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.
version27

Redhat

advisories
bugzilla
id251967
titleCVE-2007-2834 openoffice.org TIFF parsing heap overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentopenoffice.org-i18n is earlier than 0:1.1.5-10.6.0.2.EL4
          ovaloval:com.redhat.rhsa:tst:20070848001
        • commentopenoffice.org-i18n is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573004
      • AND
        • commentopenoffice.org is earlier than 0:1.1.5-10.6.0.2.EL4
          ovaloval:com.redhat.rhsa:tst:20070848003
        • commentopenoffice.org is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573002
      • AND
        • commentopenoffice.org-libs is earlier than 0:1.1.5-10.6.0.2.EL4
          ovaloval:com.redhat.rhsa:tst:20070848005
        • commentopenoffice.org-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573008
      • AND
        • commentopenoffice.org-kde is earlier than 0:1.1.5-10.6.0.2.EL4
          ovaloval:com.redhat.rhsa:tst:20070848007
        • commentopenoffice.org-kde is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573006
      • AND
        • commentopenoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848009
        • commentopenoffice.org2-pyuno is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406028
      • AND
        • commentopenoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848011
        • commentopenoffice.org2-langpack-ca_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406026
      • AND
        • commentopenoffice.org2-core is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848013
        • commentopenoffice.org2-core is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406030
      • AND
        • commentopenoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848015
        • commentopenoffice.org2-langpack-eu_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406032
      • AND
        • commentopenoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848017
        • commentopenoffice.org2-langpack-zh_CN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406038
      • AND
        • commentopenoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848019
        • commentopenoffice.org2-langpack-sl_SI is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406042
      • AND
        • commentopenoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848021
        • commentopenoffice.org2-langpack-el_GR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406044
      • AND
        • commentopenoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848023
        • commentopenoffice.org2-graphicfilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406036
      • AND
        • commentopenoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848025
        • commentopenoffice.org2-langpack-hi_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406034
      • AND
        • commentopenoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848027
        • commentopenoffice.org2-langpack-nl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406040
      • AND
        • commentopenoffice.org2-calc is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848029
        • commentopenoffice.org2-calc is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406046
      • AND
        • commentopenoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848031
        • commentopenoffice.org2-langpack-cs_CZ is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406050
      • AND
        • commentopenoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848033
        • commentopenoffice.org2-langpack-sr_CS is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406048
      • AND
        • commentopenoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848035
        • commentopenoffice.org2-langpack-ar is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406054
      • AND
        • commentopenoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848037
        • commentopenoffice.org2-langpack-ru is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406056
      • AND
        • commentopenoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848039
        • commentopenoffice.org2-langpack-ms_MY is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406052
      • AND
        • commentopenoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848041
        • commentopenoffice.org2-langpack-gu_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406060
      • AND
        • commentopenoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848043
        • commentopenoffice.org2-xsltfilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406058
      • AND
        • commentopenoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848045
        • commentopenoffice.org2-langpack-he_IL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406062
      • AND
        • commentopenoffice.org2-math is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848047
        • commentopenoffice.org2-math is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406066
      • AND
        • commentopenoffice.org2-writer is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848049
        • commentopenoffice.org2-writer is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406070
      • AND
        • commentopenoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848051
        • commentopenoffice.org2-langpack-ja_JP is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406072
      • AND
        • commentopenoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848053
        • commentopenoffice.org2-langpack-cy_GB is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406068
      • AND
        • commentopenoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848055
        • commentopenoffice.org2-langpack-bn is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406064
      • AND
        • commentopenoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848057
        • commentopenoffice.org2-langpack-da_DK is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406096
      • AND
        • commentopenoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848059
        • commentopenoffice.org2-langpack-zh_TW is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406080
      • AND
        • commentopenoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848061
        • commentopenoffice.org2-langpack-lt_LT is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406082
      • AND
        • commentopenoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848063
        • commentopenoffice.org2-langpack-hr_HR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406076
      • AND
        • commentopenoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848065
        • commentopenoffice.org2-langpack-sk_SK is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406074
      • AND
        • commentopenoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848067
        • commentopenoffice.org2-langpack-pl_PL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406078
      • AND
        • commentopenoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848069
        • commentopenoffice.org2-langpack-it is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406090
      • AND
        • commentopenoffice.org2-base is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848071
        • commentopenoffice.org2-base is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406098
      • AND
        • commentopenoffice.org2-impress is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848073
        • commentopenoffice.org2-impress is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406084
      • AND
        • commentopenoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848075
        • commentopenoffice.org2-langpack-es is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406100
      • AND
        • commentopenoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848077
        • commentopenoffice.org2-langpack-ta_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406094
      • AND
        • commentopenoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848079
        • commentopenoffice.org2-langpack-pa_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406092
      • AND
        • commentopenoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848081
        • commentopenoffice.org2-langpack-ko_KR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406086
      • AND
        • commentopenoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848083
        • commentopenoffice.org2-emailmerge is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406102
      • AND
        • commentopenoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848085
        • commentopenoffice.org2-langpack-nb_NO is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406088
      • AND
        • commentopenoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848087
        • commentopenoffice.org2-langpack-af_ZA is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406106
      • AND
        • commentopenoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848089
        • commentopenoffice.org2-langpack-ga_IE is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406110
      • AND
        • commentopenoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848091
        • commentopenoffice.org2-langpack-gl_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406114
      • AND
        • commentopenoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848093
        • commentopenoffice.org2-langpack-zu_ZA is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406108
      • AND
        • commentopenoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848095
        • commentopenoffice.org2-langpack-sv is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406116
      • AND
        • commentopenoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848097
        • commentopenoffice.org2-langpack-pt_BR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406104
      • AND
        • commentopenoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848099
        • commentopenoffice.org2-testtools is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406112
      • AND
        • commentopenoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848101
        • commentopenoffice.org2-javafilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406124
      • AND
        • commentopenoffice.org2-draw is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848103
        • commentopenoffice.org2-draw is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406118
      • AND
        • commentopenoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848105
        • commentopenoffice.org2-langpack-fr is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406120
      • AND
        • commentopenoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848107
        • commentopenoffice.org2-langpack-nn_NO is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406122
      • AND
        • commentopenoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848109
        • commentopenoffice.org2-langpack-et_EE is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406014
      • AND
        • commentopenoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848111
        • commentopenoffice.org2-langpack-de is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406012
      • AND
        • commentopenoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848113
        • commentopenoffice.org2-langpack-fi_FI is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406020
      • AND
        • commentopenoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848115
        • commentopenoffice.org2-langpack-bg_BG is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406010
      • AND
        • commentopenoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848117
        • commentopenoffice.org2-langpack-tr_TR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406018
      • AND
        • commentopenoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848119
        • commentopenoffice.org2-langpack-th_TH is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406024
      • AND
        • commentopenoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848121
        • commentopenoffice.org2-langpack-pt_PT is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406016
      • AND
        • commentopenoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.2.0
          ovaloval:com.redhat.rhsa:tst:20070848123
        • commentopenoffice.org2-langpack-hu_HU is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406022
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentopenoffice.org-langpack-fr is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848126
        • commentopenoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069032
      • AND
        • commentopenoffice.org-langpack-hu_HU is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848128
        • commentopenoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069018
      • AND
        • commentopenoffice.org-langpack-hr_HR is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848130
        • commentopenoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069020
      • AND
        • commentopenoffice.org-langpack-ca_ES is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848132
        • commentopenoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069022
      • AND
        • commentopenoffice.org-math is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848134
        • commentopenoffice.org-math is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069024
      • AND
        • commentopenoffice.org-langpack-ms_MY is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848136
        • commentopenoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069028
      • AND
        • commentopenoffice.org-langpack-gu_IN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848138
        • commentopenoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069026
      • AND
        • commentopenoffice.org-langpack-ko_KR is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848140
        • commentopenoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069030
      • AND
        • commentopenoffice.org-xsltfilter is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848142
        • commentopenoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069036
      • AND
        • commentopenoffice.org-langpack-cy_GB is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848144
        • commentopenoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069034
      • AND
        • commentopenoffice.org-langpack-te_IN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848146
        • commentopenoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069052
      • AND
        • commentopenoffice.org-base is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848148
        • commentopenoffice.org-base is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069038
      • AND
        • commentopenoffice.org-langpack-lt_LT is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848150
        • commentopenoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069042
      • AND
        • commentopenoffice.org-langpack-nso_ZA is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848152
        • commentopenoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069044
      • AND
        • commentopenoffice.org-langpack-xh_ZA is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848154
        • commentopenoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069040
      • AND
        • commentopenoffice.org-langpack-ja_JP is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848156
        • commentopenoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069046
      • AND
        • commentopenoffice.org-langpack-tn_ZA is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848158
        • commentopenoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069048
      • AND
        • commentopenoffice.org-langpack-mr_IN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848160
        • commentopenoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069050
      • AND
        • commentopenoffice.org-langpack-et_EE is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848162
        • commentopenoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069054
      • AND
        • commentopenoffice.org-emailmerge is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848164
        • commentopenoffice.org-emailmerge is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069056
      • AND
        • commentopenoffice.org-langpack-it is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848166
        • commentopenoffice.org-langpack-it is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069058
      • AND
        • commentopenoffice.org-langpack-pa_IN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848168
        • commentopenoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069070
      • AND
        • commentopenoffice.org-langpack-pt_PT is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848170
        • commentopenoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069060
      • AND
        • commentopenoffice.org-draw is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848172
        • commentopenoffice.org-draw is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069062
      • AND
        • commentopenoffice.org-langpack-nl is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848174
        • commentopenoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069064
      • AND
        • commentopenoffice.org-langpack-zu_ZA is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848176
        • commentopenoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069066
      • AND
        • commentopenoffice.org-langpack-bn is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848178
        • commentopenoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069068
      • AND
        • commentopenoffice.org-langpack-as_IN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848180
        • commentopenoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069074
      • AND
        • commentopenoffice.org-langpack-ar is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848182
        • commentopenoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069072
      • AND
        • commentopenoffice.org-langpack-zh_TW is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848184
        • commentopenoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069076
      • AND
        • commentopenoffice.org-langpack-de is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848186
        • commentopenoffice.org-langpack-de is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069078
      • AND
        • commentopenoffice.org-langpack-pl_PL is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848188
        • commentopenoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069080
      • AND
        • commentopenoffice.org-langpack-nn_NO is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848190
        • commentopenoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069086
      • AND
        • commentopenoffice.org-langpack-ta_IN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848192
        • commentopenoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069082
      • AND
        • commentopenoffice.org-langpack-da_DK is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848194
        • commentopenoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069084
      • AND
        • commentopenoffice.org-langpack-ml_IN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848196
        • commentopenoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069090
      • AND
        • commentopenoffice.org-langpack-sr_CS is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848198
        • commentopenoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069088
      • AND
        • commentopenoffice.org-langpack-th_TH is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848200
        • commentopenoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069092
      • AND
        • commentopenoffice.org-langpack-or_IN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848202
        • commentopenoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069106
      • AND
        • commentopenoffice.org-langpack-bg_BG is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848204
        • commentopenoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069096
      • AND
        • commentopenoffice.org-pyuno is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848206
        • commentopenoffice.org-pyuno is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069094
      • AND
        • commentopenoffice.org-langpack-he_IL is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848208
        • commentopenoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069098
      • AND
        • commentopenoffice.org-langpack-el_GR is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848210
        • commentopenoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069100
      • AND
        • commentopenoffice.org-langpack-af_ZA is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848212
        • commentopenoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069102
      • AND
        • commentopenoffice.org-core is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848214
        • commentopenoffice.org-core is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069104
      • AND
        • commentopenoffice.org-langpack-ur is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848216
        • commentopenoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069108
      • AND
        • commentopenoffice.org-langpack-eu_ES is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848218
        • commentopenoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069112
      • AND
        • commentopenoffice.org-langpack-ts_ZA is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848220
        • commentopenoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069114
      • AND
        • commentopenoffice.org-langpack-fi_FI is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848222
        • commentopenoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069110
      • AND
        • commentopenoffice.org-langpack-es is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848224
        • commentopenoffice.org-langpack-es is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069116
      • AND
        • commentopenoffice.org-impress is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848226
        • commentopenoffice.org-impress is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069118
      • AND
        • commentopenoffice.org-langpack-sv is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848228
        • commentopenoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069120
      • AND
        • commentopenoffice.org-langpack-kn_IN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848230
        • commentopenoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069128
      • AND
        • commentopenoffice.org-calc is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848232
        • commentopenoffice.org-calc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069130
      • AND
        • commentopenoffice.org-langpack-st_ZA is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848234
        • commentopenoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069122
      • AND
        • commentopenoffice.org-langpack-sl_SI is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848236
        • commentopenoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069124
      • AND
        • commentopenoffice.org-javafilter is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848238
        • commentopenoffice.org-javafilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069126
      • AND
        • commentopenoffice.org-langpack-ru is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848240
        • commentopenoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069132
      • AND
        • commentopenoffice.org-langpack-sk_SK is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848242
        • commentopenoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069134
      • AND
        • commentopenoffice.org-langpack-pt_BR is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848244
        • commentopenoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069136
      • AND
        • commentopenoffice.org-langpack-hi_IN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848246
        • commentopenoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069138
      • AND
        • commentopenoffice.org-langpack-cs_CZ is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848248
        • commentopenoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069140
      • AND
        • commentopenoffice.org-langpack-nr_ZA is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848250
        • commentopenoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069142
      • AND
        • commentopenoffice.org-langpack-ve_ZA is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848252
        • commentopenoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069144
      • AND
        • commentopenoffice.org-graphicfilter is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848254
        • commentopenoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069146
      • AND
        • commentopenoffice.org-langpack-tr_TR is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848256
        • commentopenoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069002
      • AND
        • commentopenoffice.org-writer is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848258
        • commentopenoffice.org-writer is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069004
      • AND
        • commentopenoffice.org-langpack-nb_NO is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848260
        • commentopenoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069006
      • AND
        • commentopenoffice.org-langpack-ss_ZA is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848262
        • commentopenoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069008
      • AND
        • commentopenoffice.org-langpack-gl_ES is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848264
        • commentopenoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069010
      • AND
        • commentopenoffice.org-langpack-zh_CN is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848266
        • commentopenoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069012
      • AND
        • commentopenoffice.org-langpack-ga_IE is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848268
        • commentopenoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069014
      • AND
        • commentopenoffice.org-testtools is earlier than 1:2.0.4-5.4.17.3
          ovaloval:com.redhat.rhsa:tst:20070848270
        • commentopenoffice.org-testtools is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069016
rhsa
idRHSA-2007:0848
released2007-09-18
severityImportant
titleRHSA-2007:0848: openoffice.org security update (Important)
rpms
  • openoffice.org-0:1.1.2-40.2.0.EL3
  • openoffice.org-0:1.1.5-10.6.0.2.EL4
  • openoffice.org-base-1:2.0.4-5.4.17.3
  • openoffice.org-calc-1:2.0.4-5.4.17.3
  • openoffice.org-core-1:2.0.4-5.4.17.3
  • openoffice.org-debuginfo-0:1.1.2-40.2.0.EL3
  • openoffice.org-debuginfo-0:1.1.5-10.6.0.2.EL4
  • openoffice.org-debuginfo-1:2.0.4-5.4.17.3
  • openoffice.org-draw-1:2.0.4-5.4.17.3
  • openoffice.org-emailmerge-1:2.0.4-5.4.17.3
  • openoffice.org-graphicfilter-1:2.0.4-5.4.17.3
  • openoffice.org-i18n-0:1.1.2-40.2.0.EL3
  • openoffice.org-i18n-0:1.1.5-10.6.0.2.EL4
  • openoffice.org-impress-1:2.0.4-5.4.17.3
  • openoffice.org-javafilter-1:2.0.4-5.4.17.3
  • openoffice.org-kde-0:1.1.5-10.6.0.2.EL4
  • openoffice.org-langpack-af_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ar-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-as_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-bg_BG-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-bn-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ca_ES-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-cy_GB-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-da_DK-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-de-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-el_GR-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-es-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-et_EE-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-eu_ES-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-fi_FI-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-fr-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ga_IE-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-gl_ES-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-gu_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-he_IL-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-hi_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-hr_HR-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-hu_HU-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-it-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ja_JP-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-kn_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ko_KR-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-lt_LT-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ml_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-mr_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ms_MY-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-nb_NO-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-nl-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-nn_NO-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-nso_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-or_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-pa_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-pl_PL-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-pt_BR-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-pt_PT-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ru-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-sk_SK-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-sl_SI-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-sr_CS-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-st_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-sv-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ta_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-te_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-th_TH-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-tr_TR-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ur-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-zh_CN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-zh_TW-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-libs-0:1.1.2-40.2.0.EL3
  • openoffice.org-libs-0:1.1.5-10.6.0.2.EL4
  • openoffice.org-math-1:2.0.4-5.4.17.3
  • openoffice.org-pyuno-1:2.0.4-5.4.17.3
  • openoffice.org-testtools-1:2.0.4-5.4.17.3
  • openoffice.org-writer-1:2.0.4-5.4.17.3
  • openoffice.org-xsltfilter-1:2.0.4-5.4.17.3
  • openoffice.org2-base-1:2.0.4-5.7.0.2.0
  • openoffice.org2-calc-1:2.0.4-5.7.0.2.0
  • openoffice.org2-core-1:2.0.4-5.7.0.2.0
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.2.0
  • openoffice.org2-draw-1:2.0.4-5.7.0.2.0
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.2.0
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.2.0
  • openoffice.org2-impress-1:2.0.4-5.7.0.2.0
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.2.0
  • openoffice.org2-math-1:2.0.4-5.7.0.2.0
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.2.0
  • openoffice.org2-testtools-1:2.0.4-5.7.0.2.0
  • openoffice.org2-writer-1:2.0.4-5.7.0.2.0
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.2.0

References