Vulnerabilities > CVE-2007-5745 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Openoffice

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
openoffice
CWE-119
nessus

Summary

Multiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records.

Vulnerable Configurations

Part Description Count
Application
Openoffice
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-609-1.NASL
    descriptionIt was discovered that arbitrary Java methods were not filtered out when opening databases in OpenOffice.org. If a user were tricked into running a specially crafted query, a remote attacker could execute arbitrary Java with user privileges. (CVE-2007-4575) Multiple memory overflow flaws were discovered in OpenOffice.org
    last seen2020-06-01
    modified2020-06-02
    plugin id32189
    published2008-05-09
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32189
    titleUbuntu 6.06 LTS / 7.04 / 7.10 : hsqldb, openoffice.org/-amd64 vulnerabilities (USN-609-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-609-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32189);
      script_version("1.24");
      script_cvs_date("Date: 2019/08/02 13:33:02");
    
      script_cve_id("CVE-2007-4575", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-0320");
      script_bugtraq_id(26703, 28819);
      script_xref(name:"USN", value:"609-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 7.04 / 7.10 : hsqldb, openoffice.org/-amd64 vulnerabilities (USN-609-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that arbitrary Java methods were not filtered out
    when opening databases in OpenOffice.org. If a user were tricked into
    running a specially crafted query, a remote attacker could execute
    arbitrary Java with user privileges. (CVE-2007-4575)
    
    Multiple memory overflow flaws were discovered in OpenOffice.org's
    handling of Quattro Pro, EMF, and OLE files. If a user were tricked
    into opening a specially crafted document, a remote attacker might be
    able to execute arbitrary code with user privileges. (CVE-2007-5745,
    CVE-2007-5746, CVE-2007-5747, CVE-2008-0320).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/609-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:broffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:hsqldb-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libhsqldb-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libhsqldb-java-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libhsqldb-java-gcj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libmythes-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libuno-cil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-dev-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-dtd-officedocument1.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-evolution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-filter-binfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-filter-mobiledev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-filter-so52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gcj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gtk-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-headless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-java-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-en-us");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-in");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-za");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-officebean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-qa-api-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-qa-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-report-builder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-sdbc-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-andromeda");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-crystal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-hicontrast");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-human");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-industrial");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-tango");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-evolution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-uno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ttf-opensymbol");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|7\.04|7\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 7.04 / 7.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"hsqldb-server", pkgver:"1.8.0.2-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libhsqldb-java", pkgver:"1.8.0.2-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libhsqldb-java-doc", pkgver:"1.8.0.2-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libmythes-dev", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-base", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-calc", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-common", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-core", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-dev", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-dev-doc", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-draw", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-evolution", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-filter-so52", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-gcj", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-gnome", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-gtk", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-gtk-gnome", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-impress", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-java-common", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-kde", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-l10n-en-us", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-math", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-officebean", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-qa-api-tests", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-qa-tools", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-writer", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-base", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-calc", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-draw", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-evolution", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-gnome", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-impress", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-kde", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-math", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-writer", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"python-uno", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ttf-opensymbol", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"broffice.org", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"hsqldb-server", pkgver:"1.8.0.7-1ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libhsqldb-java", pkgver:"1.8.0.7-1ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libhsqldb-java-doc", pkgver:"1.8.0.7-1ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libhsqldb-java-gcj", pkgver:"1.8.0.7-1ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libmythes-dev", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libuno-cil", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-base", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-calc", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-common", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-core", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-dev", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-dev-doc", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-draw", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-dtd-officedocument1.0", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-evolution", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-filter-binfilter", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-filter-mobiledev", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-gcj", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-gnome", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-gtk", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-impress", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-java-common", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-kde", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-l10n-en-us", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-l10n-in", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-l10n-za", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-math", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-officebean", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-qa-api-tests", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-qa-tools", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-andromeda", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-crystal", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-default", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-hicontrast", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-human", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-industrial", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-tango", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-writer", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"python-uno", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"ttf-opensymbol", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"broffice.org", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"hsqldb-server", pkgver:"1.8.0.8-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libhsqldb-java", pkgver:"1.8.0.8-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libhsqldb-java-doc", pkgver:"1.8.0.8-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libhsqldb-java-gcj", pkgver:"1.8.0.8-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libmythes-dev", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libuno-cil", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"mozilla-openoffice.org", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-base", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-calc", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-common", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-core", pkgver:"1:2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-dev", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-dev-doc", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-draw", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-dtd-officedocument1.0", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-evolution", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-filter-binfilter", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-filter-mobiledev", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-gnome", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-gtk", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-headless", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-impress", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-java-common", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-kde", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-l10n-en-us", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-l10n-in", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-l10n-za", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-math", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-officebean", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-qa-api-tests", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-qa-tools", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-report-builder", pkgver:"1.0.0+OOo2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-sdbc-postgresql", pkgver:"0.7.5+OOo2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-andromeda", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-crystal", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-default", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-hicontrast", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-human", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-industrial", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-tango", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-writer", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"python-uno", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"ttf-opensymbol", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "broffice.org / hsqldb-server / libhsqldb-java / libhsqldb-java-doc / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0175.NASL
    descriptionUpdated openoffice.org 2.x packages to correct multiple security issues are now available for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. Multiple heap overflows and an integer underflow were found in the Quattro Pro(R) import filter. An attacker could create a carefully crafted Quattro Pro file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-5745, CVE-2007-5747) A heap overflow flaw was found in the EMF parser. An attacker could create a carefully crafted EMF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the malicious EMF image was added to a document or if a document containing the malicious EMF file was opened by a victim. (CVE-2007-5746) A heap overflow flaw was found in the OLE Structured Storage file parser. (OLE Structured Storage is a format used by Microsoft Office documents.) An attacker could create a carefully crafted OLE file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2008-0320) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain backported fixes to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31996
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31996
    titleCentOS 4 / 5 : openoffice.org / openoffice.org2 (CESA-2008:0175)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0175 and 
    # CentOS Errata and Security Advisory 2008:0175 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31996);
      script_version("1.23");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-0320");
      script_bugtraq_id(28819);
      script_xref(name:"RHSA", value:"2008:0175");
    
      script_name(english:"CentOS 4 / 5 : openoffice.org / openoffice.org2 (CESA-2008:0175)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openoffice.org 2.x packages to correct multiple security
    issues are now available for Red Hat Enterprise Linux 4 and Red Hat
    Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    Multiple heap overflows and an integer underflow were found in the
    Quattro Pro(R) import filter. An attacker could create a carefully
    crafted Quattro Pro file that could cause OpenOffice.org to crash or
    possibly execute arbitrary code if the file was opened by a victim.
    (CVE-2007-5745, CVE-2007-5747)
    
    A heap overflow flaw was found in the EMF parser. An attacker could
    create a carefully crafted EMF file that could cause OpenOffice.org to
    crash or possibly execute arbitrary code if the malicious EMF image
    was added to a document or if a document containing the malicious EMF
    file was opened by a victim. (CVE-2007-5746)
    
    A heap overflow flaw was found in the OLE Structured Storage file
    parser. (OLE Structured Storage is a format used by Microsoft Office
    documents.) An attacker could create a carefully crafted OLE file that
    could cause OpenOffice.org to crash or possibly execute arbitrary code
    if the file was opened by a victim. (CVE-2008-0320)
    
    All users of OpenOffice.org are advised to upgrade to these updated
    packages, which contain backported fixes to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-April/014848.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?358d6705"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-April/014849.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2dad3aba"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-April/014874.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0c8a796a"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-April/014875.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dc4e6c10"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org and / or openoffice.org2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-as_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-kn_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ml_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-mr_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nr_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nso_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-or_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ss_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-st_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-te_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-tn_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ts_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ve_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-xh_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/04/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/04/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-base-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-base-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-calc-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-calc-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-core-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-core-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-draw-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-draw-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-emailmerge-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-emailmerge-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-graphicfilter-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-graphicfilter-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-impress-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-impress-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-javafilter-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-javafilter-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ar-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ar-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-bn-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-bn-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-da_DK-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-da_DK-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-de-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-de-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-el_GR-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-el_GR-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-es-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-es-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-et_EE-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-et_EE-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-fr-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-fr-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-he_IL-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-he_IL-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-it-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-it-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nl-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nl-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ru-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ru-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sv-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sv-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-th_TH-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-th_TH-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-math-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-math-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-pyuno-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-pyuno-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-testtools-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-testtools-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-writer-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-writer-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-xsltfilter-2.0.4-5.7.0.4.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-xsltfilter-2.0.4-5.7.0.4.0")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-base-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-calc-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-core-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-draw-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-emailmerge-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-graphicfilter-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-impress-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-javafilter-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-af_ZA-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ar-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-as_IN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-bg_BG-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-bn-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ca_ES-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-cs_CZ-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-cy_GB-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-da_DK-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-de-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-el_GR-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-es-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-et_EE-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-eu_ES-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-fi_FI-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-fr-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ga_IE-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-gl_ES-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-gu_IN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-he_IL-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-hi_IN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-hr_HR-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-hu_HU-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-it-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ja_JP-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-kn_IN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ko_KR-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-lt_LT-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ml_IN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-mr_IN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ms_MY-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nb_NO-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nl-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nn_NO-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nr_ZA-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nso_ZA-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-or_IN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pa_IN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pl_PL-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pt_BR-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pt_PT-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ru-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sk_SK-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sl_SI-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sr_CS-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ss_ZA-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-st_ZA-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sv-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ta_IN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-te_IN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-th_TH-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-tn_ZA-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-tr_TR-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ts_ZA-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ur-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ve_ZA-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-xh_ZA-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-zh_CN-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-zh_TW-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-zu_ZA-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-math-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-pyuno-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-testtools-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-writer-2.0.4-5.4.26")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openoffice.org-xsltfilter-2.0.4-5.4.26")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org-base / openoffice.org-calc / openoffice.org-core / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200805-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200805-16 (OpenOffice.org: Multiple vulnerabilities) iDefense Labs reported multiple vulnerabilities in OpenOffice.org: multiple heap-based buffer overflows when parsing the
    last seen2020-06-01
    modified2020-06-02
    plugin id32353
    published2008-05-16
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32353
    titleGLSA-200805-16 : OpenOffice.org: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200805-16.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32353);
      script_version("1.23");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2007-4770", "CVE-2007-4771", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-0320");
      script_xref(name:"GLSA", value:"200805-16");
    
      script_name(english:"GLSA-200805-16 : OpenOffice.org: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200805-16
    (OpenOffice.org: Multiple vulnerabilities)
    
        iDefense Labs reported multiple vulnerabilities in OpenOffice.org:
        multiple heap-based buffer overflows when parsing the 'Attribute' and
        'Font' Description records of Quattro Pro (QPRO) files
        (CVE-2007-5745),
        an integer overflow when parsing the EMR_STRETCHBLT record of an EMF
        file, resulting in a heap-based buffer overflow (CVE-2007-5746),
        an integer underflow when parsing Quattro Pro (QPRO) files, resulting
        in an excessive loop and a stack-based buffer overflow
        (CVE-2007-5747),
        and a heap-based buffer overflow when parsing the
        'DocumentSummaryInformation' stream in an OLE file (CVE-2008-0320).
        Furthermore, Will Drewry (Google Security) reported vulnerabilities in
        the memory management of the International Components for Unicode
        (CVE-2007-4770, CVE-2007-4771), which was resolved with GLSA 200803-20.
        However, the binary version of OpenOffice.org uses an internal copy of
        said library.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted
        document, possibly resulting in the remote execution of arbitrary code
        with the privileges of the user running OpenOffice.org.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200803-20"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200805-16"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All OpenOffice.org users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-office/openoffice-2.4.0'
        All OpenOffice.org binary users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.4.0'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 2.4.0"), vulnerable:make_list("lt 2.4.0"))) flag++;
    if (qpkg_check(package:"app-office/openoffice", unaffected:make_list("ge 2.4.0"), vulnerable:make_list("lt 2.4.0"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenOffice.org");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080417_OPENOFFICE_ORG_ON_SL5_X.NASL
    descriptionMultiple heap overflows and an integer underflow were found in the Quattro Pro(R) import filter. An attacker could create a carefully crafted Quattro Pro file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-5745, CVE-2007-5747) A heap overflow flaw was found in the EMF parser. An attacker could create a carefully crafted EMF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the malicious EMF image was added to a document or if a document containing the malicious EMF file was opened by a victim. (CVE-2007-5746) A heap overflow flaw was found in the OLE Structured Storage file parser. (OLE Structured Storage is a format used by Microsoft Office documents.) An attacker could create a carefully crafted OLE file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2008-0320)
    last seen2020-06-01
    modified2020-06-02
    plugin id60390
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60390
    titleScientific Linux Security Update : openoffice.org on SL5.x i386/x86_64
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1547.NASL
    descriptionSeveral security related problems have been discovered in OpenOffice.org, the free office suite. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-5745, CVE-2007-5747 Several bugs have been discovered in the way OpenOffice.org parses Quattro Pro files that may lead to a overflow in the heap potentially leading to the execution of arbitrary code. - CVE-2007-5746 Specially crafted EMF files can trigger a buffer overflow in the heap that may lead to the execution of arbitrary code. - CVE-2008-0320 A bug has been discovered in the processing of OLE files that can cause a buffer overflow in the heap potentially leading to the execution of arbitrary code. Recently reported problems in the ICU library are fixed in separate libicu packages with DSA 1511 against which OpenOffice.org is linked.
    last seen2020-06-01
    modified2020-06-02
    plugin id31969
    published2008-04-18
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31969
    titleDebian DSA-1547-1 : openoffice.org - several vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0175.NASL
    descriptionUpdated openoffice.org 2.x packages to correct multiple security issues are now available for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. Multiple heap overflows and an integer underflow were found in the Quattro Pro(R) import filter. An attacker could create a carefully crafted Quattro Pro file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-5745, CVE-2007-5747) A heap overflow flaw was found in the EMF parser. An attacker could create a carefully crafted EMF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the malicious EMF image was added to a document or if a document containing the malicious EMF file was opened by a victim. (CVE-2007-5746) A heap overflow flaw was found in the OLE Structured Storage file parser. (OLE Structured Storage is a format used by Microsoft Office documents.) An attacker could create a carefully crafted OLE file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2008-0320) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain backported fixes to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32018
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32018
    titleRHEL 4 / 5 : openoffice.org (RHSA-2008:0175)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-4104.NASL
    descriptionFollowing security issues were addressed in this update: # CVE-2007-5745/5747: Manipulated Quattro Pro files can lead to heap overflows and arbitrary code execution # CVE-2007-5746: Manipulated EMF files can lead to heap overflows and arbitrary code execution # CVE-2008-0320: Manipulated OLE files can lead to heap overflows and arbitrary code execution Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32385
    published2008-05-20
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32385
    titleFedora 7 : openoffice.org-2.3.0-6.8.fc7 (2008-4104)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-095.NASL
    descriptionA vulnerability in HSQLDB before 1.8.0.9 in OpenOffice.org could allow user-assisted remote attackers to execute arbitrary Java code via crafted database documents (CVE-2007-4575). A heap overflow was discovered in OpenOffice.org
    last seen2020-06-01
    modified2020-06-02
    plugin id37969
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37969
    titleMandriva Linux Security Advisory : openoffice.org (MDVSA-2008:095)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-3251.NASL
    descriptionFollowing security issues were addressed in this update: # CVE-2007-5745/5747: Manipulated Quattro Pro files can lead to heap overflows and arbitrary code execution # CVE-2007-5746: Manipulated EMF files can lead to heap overflows and arbitrary code execution # CVE-2008-0320: Manipulated OLE files can lead to heap overflows and arbitrary code execution Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32042
    published2008-04-25
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32042
    titleFedora 8 : openoffice.org-2.3.0-6.14.fc8 (2008-3251)
  • NASL familyWindows
    NASL idOPENOFFICE_240.NASL
    descriptionThe version of Sun Microsystems OpenOffice.org installed on the remote host is affected by several issues : - Heap overflow and arbitrary code execution vulnerabilities involving ODF text documents with XForms (CVE-2007-4770/4771). - Heap overflow and arbitrary code execution vulnerabilities involving Quattro Pro files (CVE-2007-5745/5747). - Heap overflow and arbitrary code execution vulnerabilities involving EMF files (CVE-2007-5746). - Heap overflow and arbitrary code execution vulnerabilities involving OLE files (CVE-2008-0320).
    last seen2020-06-01
    modified2020-06-02
    plugin id31968
    published2008-04-17
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31968
    titleSun OpenOffice.org < 2.4 Multiple Vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080417_OPENOFFICE_ORG2_ON_SL4_5_AND_4_6.NASL
    descriptionMultiple heap overflows and an integer underflow were found in the Quattro Pro(R) import filter. An attacker could create a carefully crafted Quattro Pro file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-5745, CVE-2007-5747) A heap overflow flaw was found in the EMF parser. An attacker could create a carefully crafted EMF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the malicious EMF image was added to a document or if a document containing the malicious EMF file was opened by a victim. (CVE-2007-5746) A heap overflow flaw was found in the OLE Structured Storage file parser. (OLE Structured Storage is a format used by Microsoft Office documents.) An attacker could create a carefully crafted OLE file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2008-0320)
    last seen2020-06-01
    modified2020-06-02
    plugin id60388
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60388
    titleScientific Linux Security Update : openoffice.org2 on SL4.5 and 4.6 i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-5053.NASL
    descriptionThis update of OpenOffice fixes various critical security vulnerabilities - heap-overflow when parsing PPT files (CVE-2008-0320) - various buffer-overflows while parsing QPRO files (CVE-2007-5745, CVE-2007-5747) - out-of-bound memory access and a heap-overflow&nbsp;in the regex engine of libICU (CVE-2007-4770,CVE-2007-4771)
    last seen2020-06-01
    modified2020-06-02
    plugin id32023
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32023
    titleopenSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-5053)

Oval

accepted2013-04-29T04:10:39.735-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMultiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records.
familyunix
idoval:org.mitre.oval:def:11006
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records.
version27

Redhat

advisories
rhsa
idRHSA-2008:0175
rpms
  • openoffice.org-base-1:2.0.4-5.4.26
  • openoffice.org-calc-1:2.0.4-5.4.26
  • openoffice.org-core-1:2.0.4-5.4.26
  • openoffice.org-debuginfo-1:2.0.4-5.4.26
  • openoffice.org-draw-1:2.0.4-5.4.26
  • openoffice.org-emailmerge-1:2.0.4-5.4.26
  • openoffice.org-graphicfilter-1:2.0.4-5.4.26
  • openoffice.org-impress-1:2.0.4-5.4.26
  • openoffice.org-javafilter-1:2.0.4-5.4.26
  • openoffice.org-langpack-af_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-ar-1:2.0.4-5.4.26
  • openoffice.org-langpack-as_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-bg_BG-1:2.0.4-5.4.26
  • openoffice.org-langpack-bn-1:2.0.4-5.4.26
  • openoffice.org-langpack-ca_ES-1:2.0.4-5.4.26
  • openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.26
  • openoffice.org-langpack-cy_GB-1:2.0.4-5.4.26
  • openoffice.org-langpack-da_DK-1:2.0.4-5.4.26
  • openoffice.org-langpack-de-1:2.0.4-5.4.26
  • openoffice.org-langpack-el_GR-1:2.0.4-5.4.26
  • openoffice.org-langpack-es-1:2.0.4-5.4.26
  • openoffice.org-langpack-et_EE-1:2.0.4-5.4.26
  • openoffice.org-langpack-eu_ES-1:2.0.4-5.4.26
  • openoffice.org-langpack-fi_FI-1:2.0.4-5.4.26
  • openoffice.org-langpack-fr-1:2.0.4-5.4.26
  • openoffice.org-langpack-ga_IE-1:2.0.4-5.4.26
  • openoffice.org-langpack-gl_ES-1:2.0.4-5.4.26
  • openoffice.org-langpack-gu_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-he_IL-1:2.0.4-5.4.26
  • openoffice.org-langpack-hi_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-hr_HR-1:2.0.4-5.4.26
  • openoffice.org-langpack-hu_HU-1:2.0.4-5.4.26
  • openoffice.org-langpack-it-1:2.0.4-5.4.26
  • openoffice.org-langpack-ja_JP-1:2.0.4-5.4.26
  • openoffice.org-langpack-kn_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-ko_KR-1:2.0.4-5.4.26
  • openoffice.org-langpack-lt_LT-1:2.0.4-5.4.26
  • openoffice.org-langpack-ml_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-mr_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-ms_MY-1:2.0.4-5.4.26
  • openoffice.org-langpack-nb_NO-1:2.0.4-5.4.26
  • openoffice.org-langpack-nl-1:2.0.4-5.4.26
  • openoffice.org-langpack-nn_NO-1:2.0.4-5.4.26
  • openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-nso_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-or_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-pa_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-pl_PL-1:2.0.4-5.4.26
  • openoffice.org-langpack-pt_BR-1:2.0.4-5.4.26
  • openoffice.org-langpack-pt_PT-1:2.0.4-5.4.26
  • openoffice.org-langpack-ru-1:2.0.4-5.4.26
  • openoffice.org-langpack-sk_SK-1:2.0.4-5.4.26
  • openoffice.org-langpack-sl_SI-1:2.0.4-5.4.26
  • openoffice.org-langpack-sr_CS-1:2.0.4-5.4.26
  • openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-st_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-sv-1:2.0.4-5.4.26
  • openoffice.org-langpack-ta_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-te_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-th_TH-1:2.0.4-5.4.26
  • openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-tr_TR-1:2.0.4-5.4.26
  • openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-ur-1:2.0.4-5.4.26
  • openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-zh_CN-1:2.0.4-5.4.26
  • openoffice.org-langpack-zh_TW-1:2.0.4-5.4.26
  • openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.26
  • openoffice.org-math-1:2.0.4-5.4.26
  • openoffice.org-pyuno-1:2.0.4-5.4.26
  • openoffice.org-testtools-1:2.0.4-5.4.26
  • openoffice.org-writer-1:2.0.4-5.4.26
  • openoffice.org-xsltfilter-1:2.0.4-5.4.26
  • openoffice.org2-base-1:2.0.4-5.7.0.4.0
  • openoffice.org2-calc-1:2.0.4-5.7.0.4.0
  • openoffice.org2-core-1:2.0.4-5.7.0.4.0
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.4.0
  • openoffice.org2-draw-1:2.0.4-5.7.0.4.0
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.4.0
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.4.0
  • openoffice.org2-impress-1:2.0.4-5.7.0.4.0
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.4.0
  • openoffice.org2-math-1:2.0.4-5.7.0.4.0
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.4.0
  • openoffice.org2-testtools-1:2.0.4-5.7.0.4.0
  • openoffice.org2-writer-1:2.0.4-5.7.0.4.0
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.4.0

Saint

bid28819
descriptionOpenOffice OLE importer DocumentSummaryInformation buffer overflow
idmisc_openoffice
osvdb44472
titleopenoffice_ole_importer
typeclient

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28819 CVE(CAN) ID: CVE-2007-5745,CVE-2007-5747,CVE-2007-5746,CVE-2008-0320 OpenOffice是个整合性的软件,包含了许多文字处理、表格、公式等办公工具。 OpenOffice在解析文件中的Attribute和Font Description记录和解析DocumentSummaryInformation流时存在堆溢出漏洞;解析EMF文件中的EMR_STRETCHBLT记录时存在整数溢出漏洞;在将QPRO文件转换为OpenOffice所使用的内部表示时存在栈溢出漏洞。如果用户受骗打开了畸形文档的话,就可以触发这些溢出,导致执行任意指认。 OpenOffice &lt; 2.4 Debian ------ Debian已经为此发布了安全公告(DSA-1547-1)以及相应补丁: DSA-1547-1:New OpenOffice.org packages fix arbitrary code execution 链接:<a href=http://www.debian.org/security/2008/dsa-1547 target=_blank>http://www.debian.org/security/2008/dsa-1547</a> 补丁下载: Source archives: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge9.dsc target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge9.dsc</a> Size/MD5 checksum: 2878 8b2bf5fad94194078687afd08a774051 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge9.diff.gz target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge9.diff.gz</a> Size/MD5 checksum: 4663713 95fc9e73f779d582edd4df28c5bdc265 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3.orig.tar.gz</a> Size/MD5 checksum: 166568714 5250574bad9906b38ce032d04b765772 Architecture independent components: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2648250 4c65359ce6ee948e155c3200435e3882 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ar_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ar_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2700940 f0f7cd9f4e836f69cb01d9b414a7dd8f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2697858 8f73d02ce7e1801f9c50e7625324b780 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3607590 f50b4014d8141f064b281b0cb8d9c115 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2664720 61b0feccf81710f128111fe1caab6773 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3604230 bb6543e7dfd37b8b6751eb199450cae2 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3491518 cd0c55f2d047f03e1ca1b4167fea7f0e <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2746570 6cd2c910bd469e26d7fcb37dff4512f5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3558088 9b1510871540ac5dcc350ea0ad4b3a6b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3598796 d0ea026676b3084deb1fc3a77c687e53 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2650338 c3db9bce36a17a0776381942063e4ea4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eu_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eu_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2673950 11f1d3bc2f9dfed0387db69e88cacd8a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2678370 08c3410411e90aaa4cbcfe3b348bd564 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3527784 edf85ee62d864bff9fecce72918968fb <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gl_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gl_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2661824 69f49be0b36bb236143dd3a3ed74ebec <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2662348 cffb7ccf6cd197a1ead235e1d8a7112c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2700566 bb47a62c2dab1a654c8995e140d06947 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2779548 a330138f5694ab92a369f1aae880ce48 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3594366 6544ac0a084f616267bf6e26488846cc <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3643250 e22f73ec6636bb4f449728b172a6fe9b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-kn_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-kn_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2689190 8c2a361be69b3d0b5360e4784ce8a3b8 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3636720 a220dbf54d3488ea5b4d8179dc865fa9 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2675632 74ffc44a546392ee017143b810e2637a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2664412 80f44508a3c1bd73f07ae8f1168aee9f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3584972 9585878dcd03acd5cca586d783068513 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2668424 c0e53624c2f532037a33353728b31472 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2669552 15973f4307b67114d0e6ffef39c94ac3 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3257540 60fac5847fa0dc2a72b1b4d7a2e254aa <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3551028 fb66d3e185265f62b5c7551d5b0e619e <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3188384 dc986ef3047a21382ca645a16e08aeb5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3343672 489c9c620ba33bd30ed5b955dc47b4bd <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3625882 45f92dd0bc1b1f0b8cee1ae3ae4d3c34 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3618560 3debcc4500711e31046b2228c8974bd1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3582306 af1a4707c7368ab938ceec7a8464250a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2690850 82f2b167acf2ffbf372644ae41a22f3e <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2652690 0f13b84421818a3b098ddd6300092d98 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2896992 f3b61fe725ac1f6c9691151919b2b87f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3643262 81b8ac903faca7cf271e1d1d049d99f1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3637634 90968a3b5c05e73b479ae7d2d97949f0 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 2676948 406db0488e4938b9c8194740e1181e94 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-mimelnk_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-mimelnk_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 67562 af9dd86905013d56b19ecb45d9807697 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-thesaurus-en-us_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-thesaurus-en-us_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 3132566 4e9e65cb3e82df2493bd744b0c4f0d93 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 7146178 bb4f42ae475454e2bb05cd9f21175b66 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_1.1.3-9sarge9_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_1.1.3-9sarge9_all.deb</a> Size/MD5 checksum: 137494 089763974406307a610b7f7d9968b8fd Intel IA-32 architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge9_i386.deb</a> Size/MD5 checksum: 41479514 4ff235b42e36015cc514056632b2b780 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge9_i386.deb</a> Size/MD5 checksum: 1959698 a3c27a471d382f27a19b6b7fb32387a2 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge9_i386.deb</a> Size/MD5 checksum: 164924 c5d8904cf797a225f3099794a76bd290 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge9_i386.deb</a> Size/MD5 checksum: 160820 ae643bab2a6ef81e4cdf7057ab5074cd <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge9_i386.deb</a> Size/MD5 checksum: 144648 bb099fdf0f46b31e82049889eac2ca91 PowerPC architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge9_powerpc.deb</a> Size/MD5 checksum: 39930094 e3e0898389dc1e70d29793a27edc96b1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge9_powerpc.deb</a> Size/MD5 checksum: 1866048 0d8b1fa229ca2156b5ee93f9ff0f7aa5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge9_powerpc.deb</a> Size/MD5 checksum: 161972 5aad796fa5ed7d5f2782a048eb7fcc4d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge9_powerpc.deb</a> Size/MD5 checksum: 159138 2067a482e159b75263de951a1925e2aa <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge9_powerpc.deb</a> Size/MD5 checksum: 142698 399debc43173f9d1a19b66097692a9b8 IBM S/390 architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge9_s390.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge9_s390.deb</a> Size/MD5 checksum: 42754002 b7ac71a3488d3d16fe9245dd0d07b102 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge9_s390.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge9_s390.deb</a> Size/MD5 checksum: 1852898 c9bd57e7d7390e155930105b4206dee6 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge9_s390.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge9_s390.deb</a> Size/MD5 checksum: 167208 6e65ced0dc2a37a792795ef944235986 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge9_s390.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge9_s390.deb</a> Size/MD5 checksum: 167052 832cc733fe684aab82a62892fd55f840 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge9_s390.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge9_s390.deb</a> Size/MD5 checksum: 145698 52c2eaf796a09ff0b330cb6276bcb399 Sun Sparc architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge9_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge9_sparc.deb</a> Size/MD5 checksum: 40805052 5eb512efe5edfbd01bdd971398dc041c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge9_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge9_sparc.deb</a> Size/MD5 checksum: 1850062 3a4ff90b40c593527313da3b12f2423b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge9_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge9_sparc.deb</a> Size/MD5 checksum: 168240 8cf2b8b96acefe5130acd05d8e0c7f7d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge9_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge9_sparc.deb</a> Size/MD5 checksum: 158706 8409da76ce82967d39df682aa5a0e339 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge9_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge9_sparc.deb</a> Size/MD5 checksum: 140224 3482782ec4a80f226904f5bb7fbd8955 Debian GNU/Linux 4.0 alias etch - ------------------------------- Source archives: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch5.dsc target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch5.dsc</a> Size/MD5 checksum: 7250 d2b005cb68eeb1b7aea5a99464276809 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch5.diff.gz target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch5.diff.gz</a> Size/MD5 checksum: 76910312 72ae64e516b0f4e7b40627ce7b05d56d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz</a> Size/MD5 checksum: 232674922 2f1a5d92188639d3634bd6d1b1c29038 Architecture independent components: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 460286 0e423ed9108ae76e16ed3f5cdeb421e8 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 27205374 e132480db338215920c81424447b6680 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 5548772 78092b363fa91eb6849ec9d3c04ba5c8 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 251340 6a649787fe4c90e1707e228d139594a3 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 310076 c551435c9fc0556ad8afb601719cf2a4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 11861792 acefda32f8236f3c63a63634f375c08a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 11823678 37247ba8343f0a1ca96fff83910e4fa2 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12654294 d4b7df67081fa008385203e1f3a3bf3e <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 15044784 6ada5b969bbb40bdda051ba744ca88a4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 11374890 d9e64d85a57f03c9a4d05ea2196cda41 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 11319338 78bf228b5ea75c2f3175539323562ffa <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 213420 dc547ef897303b63c8d7c3485a5fca25 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12049450 5247977b1bdac89c67e7be04d1b55d5c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 11976250 765e674605924ce002e221002712c99b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12330680 6664efd183d6a64906876343fafe7746 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 13162136 11eaba83d6f69fc9fc4c1c1bb737ac95 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12582866 dffcffc68b9c9eba40e38ea019e3243b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12105400 1f18bb440408360863889f54c46c1146 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12778604 149495b0847e3c963b5be4e275239552 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 14429418 ebc7630ee0690e63adb359a92e369cba <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 11952606 14d9c4fd6d366df72f9808e2baa1419d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12322752 d9b115b667b3ef09088edc154a3e0c18 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12283812 e742a3988ffe57e4e1c916c18f5da09f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12064744 6d16e0e92cb85c0861ad780a85fa3e24 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 13187324 6cb12c367fa73c459cd7f19af8aaeb24 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12055014 b4c3da0d293e83af5ba26bc44519fe61 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 11812038 38313cf548775b1ca8b64a9054134ad9 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12080038 d4a8e66676481dd34edec014bd743cfb <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 12203304 41da46a7a3ecb0c25464d571fcb28b16 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 3006630 7edc3951ed26d724f63a1a8489978e63 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 855740 f56304420b4e5861cb40ded3464b600a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 912008 15ee52d855a1efb8b86055e5e09bfc39 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 912540 a8c5cc93def0912da0158ae01186cd09 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2093134 38f6afb5c9aee3e2f453a2b9be03caaf <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 852610 a0e63d60b3ef079551895e4e74b56543 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 863916 9789a95d7eb1248159e8f7cbe124b299 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 858086 c1029ce1ae686c46ec7617c93d4074b1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 874602 8ec64b897e69e26008321e82319d9597 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2047438 a15a226bab22ca683675293453918e69 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 851122 db96626c677f3e23afd9f7fd7c6a3a79 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 1986126 6448ca7a5ffd3e4c88ec8ff1e4b01efb <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 1982736 559cca05135865303b0218121b886ae1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 957358 1f65a4f80d81031550dcf2101b24c69d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 958344 5cfa32a5c488ee13b2fb044372bdd140 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2016890 c557542cb74484c762e7b691c1788273 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 809302 b3742eaec2d233996f8dc78b79f96b1f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 854384 7dfc578a0fec2adeb7b7fb3f2c2a6318 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 1983662 cd07ca4e11a1fde455b0ca728f05fece <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 853756 954fc89b3c9acef3645a69bef1ce031c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 877200 847b02b21431b6e694d05db4f52876da <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 865840 aad8fc6f9d2241b976255bd7ec4fa365 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 1969278 9b44df89040cf6e898676ef27b49cb76 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 881394 cec2f049b430760a35d4ae2607c02226 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 932080 34b0f7fd78fb0e1bed6d4cae83009d26 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 883968 9f00ba5889f1bd9a53e6629f3889e192 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 939764 c31690ae636c068176de4328152e7a53 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 213420 a491bc89478786b4ea65495b1c772ed9 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 866820 eac356d6865a9e653bee484f0eec9668 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2076318 c830fbc4ff7d5884f75d1e63324591ee <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 213532 9d5882b3efd16ecf5fdaada03561c654 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 1977904 fc538f3fcadefc6ddbeabf5877f32511 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2142686 890ab4f0b403e60eedd122f6b0a82869 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 908228 f874e47725ac2facd1947a356d904ff5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2136756 bcb46b9141ada1e55c6eaed876374ea1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2031532 fdcb44c6d7a5c1030fd2fc12af6842a6 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 885196 47c10ff923ff81bd5fe2ecbbb1f05db8 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 902906 7753e857909aaae641f8c75dd5159930 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 873996 dfc78a622fa2602098502433943ee839 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 869138 773ebbb94f0ab7937e11b47e0a41a12d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 918232 5e0108ba542167f6d407d4d377ac6550 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 924508 28e209be2403b9e9049bb998765ab9c9 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 848722 1d532dfe7fcceea116a6c41059f96e2e <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 922470 90831bd88bcea8b2a23a839bfda5da9c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2033772 097c9b52f7f66451d2c22760f4fc290f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 853958 0a53e611fe0fdc727e8dedd527e977b4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 886252 5475a6a8a3059c506ae1933c74d953ac <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 877852 3810f09f38cec857078b06c52cb78bef <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 917402 f60d2aa129a51d7f028fd0490a69df49 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 901138 3b29b5eeb851924b57421e2ff20314f5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2004308 a0e32498e670ec1c0006f5c1311a9d03 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 1967170 5b0f02ab24bf60f9813537ba34be36b0 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 1050482 8ba05f878623b13eecdeb3e2f2950285 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2025582 25cb917a0b037c2ae657c9c06e6c5e20 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 864288 044efcb3d7e0aa52ce9fcf5c225b31b5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2051754 47759413755a9b12a4916735de49449d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2041062 4ba675f8118b03e8ee7d17e9bc2b3615 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 912344 094968a6c10c16dc81c4a8f702a902a6 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 878622 dad8fdb2ec078c877141264c11e8805c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 877704 cba08b5519f25f9f274884987d04d62f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 1957660 4c4a8d4fc99a0f81383bfc8443b4f292 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 909232 9490342d16636563f1893225d84d30cf <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 929430 59f4ca42a8ec4c163f0c681f72e86780 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 903430 f09fafe1ca81da6e3d9deec54488bf4a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 931108 51ed45221ea9e5b3f4408ac912374847 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 822670 6c81e7127447c31ea4159edcd8cf70ca <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 1384858 cf7baa4236de6b0cd21230cb2d053afa <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 877482 5cabbcf2d23352936f3a4a5841ede8c8 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 916202 aa6d6882fbb5320e2e6e0674f00c0aa8 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 886482 36b3f8af4adb006dbc483feef6a258ea <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 870564 488141c919851b4351158236feb2f767 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 898104 e48c3f181c74cbb8938306bf22abeffc <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 213520 6d0f80582be78b810d58492857a87ded <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2107392 7e7f908d8cea9777c1c03e97b6900268 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2103436 7942c04e88daf75b31ae5ae458636606 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 887020 92f1fd63c2c1507a233ea6bcb1e763e0 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 2455558 06c74eb48b43556a27e6faf914c476c7 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-7etch5_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-7etch5_all.deb</a> Size/MD5 checksum: 285366 16a73047dd46bb6eade9ba647b590e93 Alpha architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch5_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch5_alpha.deb</a> Size/MD5 checksum: 107204 eb8e3d346517e25317f480dad599ac0e AMD64 architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 104738 943dc328e1dc20200414ab735a080f34 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 215668 ae4a2315337f4b220a4d8c1ef1360790 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 3815430 30dd5eb5847225bd342abf978b646e5c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 5410090 f4e01c92fc739d43b44b8ed8448f8933 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 35708042 c1b345d3238eca17a2a7b4ee2cfd4e3e <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 38172894 05dd614ecf7792834dc1e18259db9d1a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 3756276 09e4340ba5d891441fdc5fa6b415b72c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 2544736 60ac38b546463bdb0fccf29bff887e8b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 308168 06499d51977c10976b9c3508ee1ade63 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 9781762 a0dccaec7218437802ba39c400f8c09a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 5347272 10a1144db51387bc5997d426e7555bfc <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 295972 09db732dcc9935d63a220825907870e0 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 403194 0538f5236f0314fa2dbdf80a66ffeb71 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 213428 bc306c1f2972664223d288e290196666 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 857196 96768fb29273a2ac772f5456f4376dce <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 447974 47308c0daad1d875c55c026850f7e833 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 538376 fb42451425d434e1e8d6c8403b11eaef <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 253074 89d0ed78fb5277569da79cc841af625f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 826928 7971927bc94bcff7b5eaa88813abb058 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 6271062 405ffbef0db583ab948986d6b70a70d9 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch5_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch5_amd64.deb</a> Size/MD5 checksum: 362220 56b34642edc6a4a215f6991449d04e62 ARM architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch5_arm.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch5_arm.deb</a> Size/MD5 checksum: 104994 1063060a70f8045963d884fe9f8a07be HP Precis
idSSV:3192
last seen2017-11-19
modified2008-04-19
published2008-04-19
reporterRoot
titleOpenOffice多个缓冲区溢出漏洞