Vulnerabilities > CVE-2008-2152 - Numeric Errors vulnerability in Openoffice Openoffice.Org

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
openoffice
CWE-189
critical
nessus

Summary

Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0538.NASL
    descriptionUpdated openoffice.org packages to correct two security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator. If a carefully crafted file was opened by a victim, an attacker could use the flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-2152) It was discovered that certain libraries in the Red Hat Enterprise Linux 3 and 4 openoffice.org packages had an insecure relative RPATH (runtime library search path) set in the ELF (Executable and Linking Format) header. A local user able to convince another user to run OpenOffice in an attacker-controlled directory, could run arbitrary code with the privileges of the victim. (CVE-2008-2366) All users of openoffice.org are advised to upgrade to these updated packages, which contain backported fixes which correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33172
    published2008-06-16
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33172
    titleCentOS 3 / 4 : openoffice.org (CESA-2008:0538)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0538 and 
    # CentOS Errata and Security Advisory 2008:0538 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33172);
      script_version("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2008-2152", "CVE-2008-2366");
      script_xref(name:"RHSA", value:"2008:0538");
    
      script_name(english:"CentOS 3 / 4 : openoffice.org (CESA-2008:0538)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openoffice.org packages to correct two security issues are now
    available for Red Hat Enterprise Linux 3 and 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    Sean Larsson found a heap overflow flaw in the OpenOffice memory
    allocator. If a carefully crafted file was opened by a victim, an
    attacker could use the flaw to crash OpenOffice.org or, possibly,
    execute arbitrary code. (CVE-2008-2152)
    
    It was discovered that certain libraries in the Red Hat Enterprise
    Linux 3 and 4 openoffice.org packages had an insecure relative RPATH
    (runtime library search path) set in the ELF (Executable and Linking
    Format) header. A local user able to convince another user to run
    OpenOffice in an attacker-controlled directory, could run arbitrary
    code with the privileges of the victim. (CVE-2008-2366)
    
    All users of openoffice.org are advised to upgrade to these updated
    packages, which contain backported fixes which correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/014978.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8061b7d6"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/014979.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a15969f1"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/015046.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f63e9955"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/015047.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?79c1eecf"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(16, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/06/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/06/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-1.1.2-42.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-1.1.2-42.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-42.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.2-42.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-libs-1.1.2-42.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-libs-1.1.2-42.2.0.EL3")) flag++;
    
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-i18n-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-kde-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-kde-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-libs-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-libs-1.1.5-10.6.0.5.EL4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-i18n / openoffice.org-kde / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0538.NASL
    descriptionUpdated openoffice.org packages to correct two security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator. If a carefully crafted file was opened by a victim, an attacker could use the flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-2152) It was discovered that certain libraries in the Red Hat Enterprise Linux 3 and 4 openoffice.org packages had an insecure relative RPATH (runtime library search path) set in the ELF (Executable and Linking Format) header. A local user able to convince another user to run OpenOffice in an attacker-controlled directory, could run arbitrary code with the privileges of the victim. (CVE-2008-2366) All users of openoffice.org are advised to upgrade to these updated packages, which contain backported fixes which correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33192
    published2008-06-16
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33192
    titleRHEL 3 / 4 : openoffice.org (RHSA-2008:0538)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0538. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33192);
      script_version ("1.22");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2008-2152", "CVE-2008-2366");
      script_xref(name:"RHSA", value:"2008:0538");
    
      script_name(english:"RHEL 3 / 4 : openoffice.org (RHSA-2008:0538)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openoffice.org packages to correct two security issues are now
    available for Red Hat Enterprise Linux 3 and 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    Sean Larsson found a heap overflow flaw in the OpenOffice memory
    allocator. If a carefully crafted file was opened by a victim, an
    attacker could use the flaw to crash OpenOffice.org or, possibly,
    execute arbitrary code. (CVE-2008-2152)
    
    It was discovered that certain libraries in the Red Hat Enterprise
    Linux 3 and 4 openoffice.org packages had an insecure relative RPATH
    (runtime library search path) set in the ELF (Executable and Linking
    Format) header. A local user able to convince another user to run
    OpenOffice in an attacker-controlled directory, could run arbitrary
    code with the privileges of the victim. (CVE-2008-2366)
    
    All users of openoffice.org are advised to upgrade to these updated
    packages, which contain backported fixes which correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-2152"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-2366"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2008:0538"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(16, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/06/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/06/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x / 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2008:0538";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", cpu:"i386", reference:"openoffice.org-1.1.2-42.2.0.EL3")) flag++;
    
      if (rpm_check(release:"RHEL3", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-42.2.0.EL3")) flag++;
    
      if (rpm_check(release:"RHEL3", cpu:"i386", reference:"openoffice.org-libs-1.1.2-42.2.0.EL3")) flag++;
    
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org-1.1.5-10.6.0.5.EL4")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org-i18n-1.1.5-10.6.0.5.EL4")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org-kde-1.1.5-10.6.0.5.EL4")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org-libs-1.1.5-10.6.0.5.EL4")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-i18n / openoffice.org-kde / etc");
      }
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0537.NASL
    descriptionUpdated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator. If a carefully crafted file was opened by a victim, an attacker could use the flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-2152) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id33366
    published2008-07-02
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33366
    titleCentOS 4 : openoffice.org2 (CESA-2008:0537)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0537 and 
    # CentOS Errata and Security Advisory 2008:0537 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33366);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2008-2152");
      script_xref(name:"RHSA", value:"2008:0537");
    
      script_name(english:"CentOS 4 : openoffice.org2 (CESA-2008:0537)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openoffice.org packages to correct a security issue are now
    available for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux
    5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    Sean Larsson found a heap overflow flaw in the OpenOffice memory
    allocator. If a carefully crafted file was opened by a victim, an
    attacker could use the flaw to crash OpenOffice.org or, possibly,
    execute arbitrary code. (CVE-2008-2152)
    
    All users of OpenOffice.org are advised to upgrade to these updated
    packages, which contain a backported fix to correct this issue."
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/015048.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ca6770b2"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-June/015049.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?87c1b4d8"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/06/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/07/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-base-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-base-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-calc-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-calc-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-core-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-core-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-draw-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-draw-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-emailmerge-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-emailmerge-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-impress-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-impress-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-javafilter-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-javafilter-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-de-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-de-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-es-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-es-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-it-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-it-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-math-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-math-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-pyuno-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-pyuno-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-testtools-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-testtools-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-writer-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-writer-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org2-base / openoffice.org2-calc / openoffice.org2-core / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0538.NASL
    descriptionFrom Red Hat Security Advisory 2008:0538 : Updated openoffice.org packages to correct two security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator. If a carefully crafted file was opened by a victim, an attacker could use the flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-2152) It was discovered that certain libraries in the Red Hat Enterprise Linux 3 and 4 openoffice.org packages had an insecure relative RPATH (runtime library search path) set in the ELF (Executable and Linking Format) header. A local user able to convince another user to run OpenOffice in an attacker-controlled directory, could run arbitrary code with the privileges of the victim. (CVE-2008-2366) All users of openoffice.org are advised to upgrade to these updated packages, which contain backported fixes which correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67710
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67710
    titleOracle Linux 3 / 4 : openoffice.org (ELSA-2008-0538)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2008:0538 and 
    # Oracle Linux Security Advisory ELSA-2008-0538 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67710);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2008-2152", "CVE-2008-2366");
      script_xref(name:"RHSA", value:"2008:0538");
    
      script_name(english:"Oracle Linux 3 / 4 : openoffice.org (ELSA-2008-0538)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2008:0538 :
    
    Updated openoffice.org packages to correct two security issues are now
    available for Red Hat Enterprise Linux 3 and 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    Sean Larsson found a heap overflow flaw in the OpenOffice memory
    allocator. If a carefully crafted file was opened by a victim, an
    attacker could use the flaw to crash OpenOffice.org or, possibly,
    execute arbitrary code. (CVE-2008-2152)
    
    It was discovered that certain libraries in the Red Hat Enterprise
    Linux 3 and 4 openoffice.org packages had an insecure relative RPATH
    (runtime library search path) set in the ELF (Executable and Linking
    Format) header. A local user able to convince another user to run
    OpenOffice in an attacker-controlled directory, could run arbitrary
    code with the privileges of the victim. (CVE-2008-2366)
    
    All users of openoffice.org are advised to upgrade to these updated
    packages, which contain backported fixes which correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2008-June/000647.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2008-June/000648.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(16, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/06/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-1.1.2-42.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-1.1.2-42.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-42.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.2-42.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-libs-1.1.2-42.2.0.EL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-libs-1.1.2-42.2.0.EL3")) flag++;
    
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-i18n-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-kde-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-libs-1.1.5-10.6.0.5.EL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-libs-1.1.5-10.6.0.5.EL4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-i18n / openoffice.org-kde / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-5247.NASL
    descriptionResolves CVE-2008-2152, a potential overflow in allocating memory Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33150
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33150
    titleFedora 8 : openoffice.org-2.3.0-6.15.fc8 (2008-5247)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-5247.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33150);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:27");
    
      script_cve_id("CVE-2008-2152");
      script_xref(name:"FEDORA", value:"2008-5247");
    
      script_name(english:"Fedora 8 : openoffice.org-2.3.0-6.15.fc8 (2008-5247)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Resolves CVE-2008-2152, a potential overflow in allocating memory
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=450518"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-June/011242.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dcec77ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/06/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC8", reference:"openoffice.org-2.3.0-6.15.fc8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080612_OPENOFFICE_ORG2_ON_SL4_X.NASL
    descriptionSean Larsson found a heap overflow flaw in the OpenOffice memory allocator. If a carefully crafted file was opened by a victim, an attacker could use the flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-2152)
    last seen2020-06-01
    modified2020-06-02
    plugin id60424
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60424
    titleScientific Linux Security Update : openoffice.org2 on SL4.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60424);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2008-2152");
    
      script_name(english:"Scientific Linux Security Update : openoffice.org2 on SL4.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Sean Larsson found a heap overflow flaw in the OpenOffice memory
    allocator. If a carefully crafted file was opened by a victim, an
    attacker could use the flaw to crash OpenOffice.org or, possibly,
    execute arbitrary code. (CVE-2008-2152)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0806&L=scientific-linux-errata&T=0&P=1743
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3638010d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-base-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-calc-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-core-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-draw-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-emailmerge-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-impress-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-javafilter-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-de-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-es-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-it-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-math-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-testtools-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-writer-2.0.4-5.7.0.5.0")) flag++;
    if (rpm_check(release:"SL4", reference:"openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200807-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200807-05 (OpenOffice.org: User-assisted execution of arbitrary code) Sean Larsson (iDefense Labs) reported an integer overflow in the function rtl_allocateMemory() in the file sal/rtl/source/alloc_global.c. Impact : A remote attacker could entice a user to open a specially crafted document, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id33472
    published2008-07-10
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33472
    titleGLSA-200807-05 : OpenOffice.org: User-assisted execution of arbitrary code
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200807-05.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33472);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-2152");
      script_xref(name:"GLSA", value:"200807-05");
    
      script_name(english:"GLSA-200807-05 : OpenOffice.org: User-assisted execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200807-05
    (OpenOffice.org: User-assisted execution of arbitrary code)
    
        Sean Larsson (iDefense Labs) reported an integer overflow in the
        function rtl_allocateMemory() in the file
        sal/rtl/source/alloc_global.c.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted
        document, possibly resulting in the remote execution of arbitrary code
        with the privileges of the user running the application.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200807-05"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All OpenOffice.org users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-office/openoffice-2.4.1'
        All OpenOffice.org binary users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.4.1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/07/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/07/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 2.4.1"), vulnerable:make_list("lt 2.4.1"))) flag++;
    if (qpkg_check(package:"app-office/openoffice", unaffected:make_list("ge 2.4.1"), vulnerable:make_list("lt 2.4.1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenOffice.org");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080612_OPENOFFICE_ORG_ON_SL5_X.NASL
    descriptionSean Larsson found a heap overflow flaw in the OpenOffice memory allocator. If a carefully crafted file was opened by a victim, an attacker could usethe flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-2152)
    last seen2020-06-01
    modified2020-06-02
    plugin id60426
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60426
    titleScientific Linux Security Update : openoffice.org on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60426);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2008-2152");
    
      script_name(english:"Scientific Linux Security Update : openoffice.org on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Sean Larsson found a heap overflow flaw in the OpenOffice memory
    allocator. If a carefully crafted file was opened by a victim, an
    attacker could usethe flaw to crash OpenOffice.org or, possibly,
    execute arbitrary code. (CVE-2008-2152)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0806&L=scientific-linux-errata&T=0&P=1869
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4d3858e9"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"openoffice.org-base-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-calc-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-core-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-draw-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-emailmerge-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-graphicfilter-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-headless-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-impress-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-javafilter-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-af_ZA-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ar-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-as_IN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-bg_BG-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-bn-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ca_ES-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-cs_CZ-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-cy_GB-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-da_DK-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-de-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-el_GR-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-es-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-et_EE-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-eu_ES-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-fi_FI-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-fr-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ga_IE-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-gl_ES-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-gu_IN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-he_IL-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-hi_IN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-hr_HR-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-hu_HU-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-it-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ja_JP-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-kn_IN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ko_KR-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-lt_LT-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ml_IN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-mr_IN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ms_MY-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nb_NO-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nl-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nn_NO-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nr_ZA-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nso_ZA-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-or_IN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pa_IN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pl_PL-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pt_BR-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pt_PT-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ru-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sk_SK-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sl_SI-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sr_CS-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ss_ZA-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-st_ZA-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sv-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ta_IN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-te_IN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-th_TH-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-tn_ZA-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-tr_TR-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ts_ZA-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ur-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ve_ZA-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-xh_ZA-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-zh_CN-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-zh_TW-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-zu_ZA-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-math-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-pyuno-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-sdk-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-sdk-doc-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-testtools-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-writer-2.3.0-6.5.1.el5_2")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-xsltfilter-2.3.0-6.5.1.el5_2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0537.NASL
    descriptionUpdated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator. If a carefully crafted file was opened by a victim, an attacker could use the flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-2152) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id33191
    published2008-06-16
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33191
    titleRHEL 4 / 5 : openoffice.org (RHSA-2008:0537)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0537. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33191);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2008-2152");
      script_xref(name:"RHSA", value:"2008:0537");
    
      script_name(english:"RHEL 4 / 5 : openoffice.org (RHSA-2008:0537)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openoffice.org packages to correct a security issue are now
    available for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux
    5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    Sean Larsson found a heap overflow flaw in the OpenOffice memory
    allocator. If a carefully crafted file was opened by a victim, an
    attacker could use the flaw to crash OpenOffice.org or, possibly,
    execute arbitrary code. (CVE-2008-2152)
    
    All users of OpenOffice.org are advised to upgrade to these updated
    packages, which contain a backported fix to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-2152"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2008:0537"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-headless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-as_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-kn_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ml_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-mr_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nr_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nso_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-or_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ss_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-st_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-te_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-tn_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ts_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ve_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-xh_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-sdk-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org2-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/06/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/06/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x / 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2008:0537";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-base-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-calc-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-core-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-draw-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-emailmerge-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-impress-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-javafilter-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-de-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-es-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-it-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-math-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-pyuno-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-testtools-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-writer-2.0.4-5.7.0.5.0")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0")) flag++;
    
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-base-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-base-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-calc-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-calc-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-core-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-core-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-draw-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-draw-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-emailmerge-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-emailmerge-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-graphicfilter-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-graphicfilter-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-headless-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-headless-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-impress-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-impress-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-javafilter-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-javafilter-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-af_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-af_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ar-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ar-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-as_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-as_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-bg_BG-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-bg_BG-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-bn-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-bn-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ca_ES-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ca_ES-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-cs_CZ-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-cs_CZ-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-cy_GB-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-cy_GB-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-da_DK-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-da_DK-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-de-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-de-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-el_GR-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-el_GR-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-es-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-es-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-et_EE-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-et_EE-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-eu_ES-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-eu_ES-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-fi_FI-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-fi_FI-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-fr-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-fr-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ga_IE-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ga_IE-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-gl_ES-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-gl_ES-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-gu_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-gu_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-he_IL-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-he_IL-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-hi_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-hi_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-hr_HR-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-hr_HR-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-hu_HU-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-hu_HU-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-it-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-it-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ja_JP-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ja_JP-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-kn_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-kn_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ko_KR-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ko_KR-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-lt_LT-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-lt_LT-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ml_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ml_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-mr_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-mr_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ms_MY-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ms_MY-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nb_NO-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nb_NO-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nl-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nl-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nn_NO-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nn_NO-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nr_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nr_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nso_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nso_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-or_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-or_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pa_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pa_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pl_PL-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pl_PL-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pt_BR-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pt_BR-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pt_PT-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pt_PT-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ru-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ru-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sk_SK-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sk_SK-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sl_SI-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sl_SI-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sr_CS-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sr_CS-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ss_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ss_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-st_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-st_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sv-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sv-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ta_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ta_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-te_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-te_IN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-th_TH-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-th_TH-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-tn_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-tn_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-tr_TR-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-tr_TR-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ts_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ts_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ur-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ur-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ve_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ve_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-xh_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-xh_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-zh_CN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-zh_CN-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-zh_TW-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-zh_TW-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-zu_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-zu_ZA-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-math-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-math-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-pyuno-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-pyuno-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-sdk-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-sdk-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-sdk-doc-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-sdk-doc-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-testtools-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-testtools-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-writer-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-writer-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-xsltfilter-2.3.0-6.5.1.el5_2")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-xsltfilter-2.3.0-6.5.1.el5_2")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org-base / openoffice.org-calc / openoffice.org-core / etc");
      }
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-137.NASL
    descriptionInteger overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow. (CVE-2008-2152) Also, according to bug #38874 decimal numbers on Hebrew documents would appear as Arabic characters. Another issue (#39799) is with measurements units configuration to format paragraphs on the menu: (Tools -> Options -> OpenOffice.org Writer -> General). Even setting to centimeters on (Indent &amp; Spacing) option it shows as characters (ch) on (Indents &amp; Spacing) configuration on the menu: (Format -> Paragraph -> Indents &amp; Spacing). Moreover, a document holding Notes edited on Microsoft Office would not show when opened with OpenOffice. These and a number of other OpenOffice.org issues were fixed by the new version provided in this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id37435
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37435
    titleMandriva Linux Security Advisory : openoffice.org (MDVSA-2008:137)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2008:137. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(37435);
      script_version ("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:50");
    
      script_cve_id("CVE-2008-2152");
      script_xref(name:"MDVSA", value:"2008:137");
    
      script_name(english:"Mandriva Linux Security Advisory : openoffice.org (MDVSA-2008:137)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Integer overflow in the rtl_allocateMemory function in
    sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4
    allows remote attackers to execute arbitrary code via a crafted file
    that triggers a heap-based buffer overflow. (CVE-2008-2152)
    
    Also, according to bug #38874 decimal numbers on Hebrew documents
    would appear as Arabic characters. Another issue (#39799) is with
    measurements units configuration to format paragraphs on the menu:
    (Tools -> Options -> OpenOffice.org Writer -> General). Even setting
    to centimeters on (Indent &amp; Spacing) option it shows as characters
    (ch) on (Indents &amp; Spacing) configuration on the menu: (Format ->
    Paragraph -> Indents &amp; Spacing). Moreover, a document holding
    Notes edited on Microsoft Office would not show when opened with
    OpenOffice.
    
    These and a number of other OpenOffice.org issues were fixed by the
    new version provided in this update."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-devel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-dtd-officedocument1.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-filter-binfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-br");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-bs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-en_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-ta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-help-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-java-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-br");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-bs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-en_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-mono");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-openclipart");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-style-andromeda");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-style-crystal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-style-hicontrast");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-style-industrial");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-style-tango");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-testtool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-devel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-dtd-officedocument1.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-filter-binfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-br");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-bs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-en_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-ta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-help-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-java-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-br");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-bs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-en_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-ta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-l10n-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-mono");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-openclipart");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-style-andromeda");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-style-crystal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-style-hicontrast");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-style-industrial");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-style-tango");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-testtool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org64-writer");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/07/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-base-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-calc-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-common-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-core-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-devel-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-devel-doc-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-draw-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-dtd-officedocument1.0-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-filter-binfilter-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-gnome-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-af-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-ar-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-bg-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-br-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-bs-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-ca-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-cs-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-cy-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-da-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-de-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-el-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-en_GB-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-es-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-et-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-eu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-fi-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-fr-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-he-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-hi-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-hu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-it-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-ja-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-ko-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-mk-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-nb-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-nl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-nn-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-pl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-pt-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-pt_BR-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-ru-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-sk-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-sl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-sv-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-ta-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-tr-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-zh_CN-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-zh_TW-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-help-zu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-impress-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-java-common-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-kde-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-af-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-ar-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-bg-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-br-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-bs-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-ca-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-cs-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-cy-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-da-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-de-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-el-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-en_GB-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-es-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-et-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-eu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-fi-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-fr-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-he-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-hi-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-hu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-it-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-ja-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-ko-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-mk-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-nb-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-nl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-nn-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-pl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-pt-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-pt_BR-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-ru-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-sk-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-sl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-sv-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-ta-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-tr-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-zh_CN-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-zh_TW-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-l10n-zu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-math-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-mono-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-openclipart-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-pyuno-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-style-andromeda-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-style-crystal-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-style-hicontrast-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-style-industrial-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-style-tango-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-testtool-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"openoffice.org-writer-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-base-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-calc-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-common-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-core-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-devel-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-devel-doc-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-draw-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-dtd-officedocument1.0-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-filter-binfilter-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-gnome-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-af-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-ar-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-bg-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-br-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-bs-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-ca-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-cs-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-cy-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-da-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-de-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-el-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-en_GB-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-es-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-et-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-eu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-fi-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-fr-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-he-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-hi-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-hu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-it-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-ja-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-ko-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-mk-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-nb-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-nl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-nn-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-pl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-pt-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-pt_BR-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-ru-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-sk-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-sl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-sv-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-ta-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-tr-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-zh_CN-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-zh_TW-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-help-zu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-impress-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-java-common-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-kde-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-af-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-ar-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-bg-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-br-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-bs-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-ca-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-cs-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-cy-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-da-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-de-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-el-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-en_GB-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-es-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-et-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-eu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-fi-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-fr-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-he-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-hi-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-hu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-it-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-ja-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-ko-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-mk-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-nb-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-nl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-nn-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-pl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-pt-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-pt_BR-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-ru-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-sk-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-sl-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-sv-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-ta-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-tr-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-zh_CN-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-zh_TW-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-l10n-zu-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-math-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-mono-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-openclipart-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-pyuno-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-style-andromeda-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-style-crystal-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-style-hicontrast-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-style-industrial-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-style-tango-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-testtool-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"openoffice.org64-writer-2.4.1.5-2.3mdv2008.1", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-5239.NASL
    descriptionResolves CVE-2008-2152, a potential overflow in allocating memory Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33149
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33149
    titleFedora 7 : openoffice.org-2.3.0-6.9.fc7 (2008-5239)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-5143.NASL
    descriptionUpdate to upstream version 2.4.1 to fix a range of reported problems and a security issue CVE-2008-2152: http://www.openoffice.org/security/cves/CVE-2008-2152.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33145
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33145
    titleFedora 9 : openoffice.org-2.4.1-17.3.fc9 (2008-5143)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-138.NASL
    descriptionInteger overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow. The updated packages have been patched to fix the issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id36830
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36830
    titleMandriva Linux Security Advisory : openoffice.org (MDVSA-2008:138)
  • NASL familyWindows
    NASL idOPENOFFICE_241.NASL
    descriptionThe version of OpenOffice installed on the remote host reportedly contains an integer overflow vulnerability in
    last seen2020-06-01
    modified2020-06-02
    plugin id33129
    published2008-06-10
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33129
    titleOpenOffice < 2.4.1 rtl_allocateMemory() Function Crafted Document Handling Integer Overflow
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080612_OPENOFFICE_ORG_ON_SL3_X.NASL
    descriptionSean Larsson found a heap overflow flaw in the OpenOffice memory allocator. If a carefully crafted file was opened by a victim, an attacker could use the flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-2152) It was discovered that certain libraries in the Scientific Linux 3 and 4 openoffice.org packages had an insecure relative RPATH (runtime library search path) set in the ELF (Executable and Linking Format) header. A local user able to convince another user to run OpenOffice in an attacker-controlled directory, could run arbitrary code with the privileges of the victim. (CVE-2008-2366)
    last seen2020-06-01
    modified2020-06-02
    plugin id60425
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60425
    titleScientific Linux Security Update : openoffice.org on SL3.x, SL4.x i386/x86_64

Oval

accepted2013-04-29T04:22:11.956-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionInteger overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow.
familyunix
idoval:org.mitre.oval:def:9787
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleInteger overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow.
version27

Redhat

advisories
  • bugzilla
    id450518
    titleCVE-2008-2152 OpenOffice.org overflow possible on allocation
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentopenoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537001
          • commentopenoffice.org2-langpack-sr_CS is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406048
        • AND
          • commentopenoffice.org2-calc is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537003
          • commentopenoffice.org2-calc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406046
        • AND
          • commentopenoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537005
          • commentopenoffice.org2-xsltfilter is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406058
        • AND
          • commentopenoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537007
          • commentopenoffice.org2-langpack-he_IL is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406062
        • AND
          • commentopenoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537009
          • commentopenoffice.org2-langpack-ru is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406056
        • AND
          • commentopenoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537011
          • commentopenoffice.org2-langpack-ar is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406054
        • AND
          • commentopenoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537013
          • commentopenoffice.org2-langpack-ms_MY is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406052
        • AND
          • commentopenoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537015
          • commentopenoffice.org2-langpack-gu_IN is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406060
        • AND
          • commentopenoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537017
          • commentopenoffice.org2-langpack-cy_GB is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406068
        • AND
          • commentopenoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537019
          • commentopenoffice.org2-langpack-bn is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406064
        • AND
          • commentopenoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537021
          • commentopenoffice.org2-langpack-ja_JP is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406072
        • AND
          • commentopenoffice.org2-writer is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537023
          • commentopenoffice.org2-writer is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406070
        • AND
          • commentopenoffice.org2-math is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537025
          • commentopenoffice.org2-math is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406066
        • AND
          • commentopenoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537027
          • commentopenoffice.org2-langpack-pl_PL is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406078
        • AND
          • commentopenoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537029
          • commentopenoffice.org2-langpack-sk_SK is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406074
        • AND
          • commentopenoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537031
          • commentopenoffice.org2-langpack-da_DK is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406096
        • AND
          • commentopenoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537033
          • commentopenoffice.org2-langpack-lt_LT is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406082
        • AND
          • commentopenoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537035
          • commentopenoffice.org2-langpack-zh_TW is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406080
        • AND
          • commentopenoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537037
          • commentopenoffice.org2-langpack-it is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406090
        • AND
          • commentopenoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537039
          • commentopenoffice.org2-langpack-hr_HR is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406076
        • AND
          • commentopenoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537041
          • commentopenoffice.org2-langpack-ko_KR is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406086
        • AND
          • commentopenoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537043
          • commentopenoffice.org2-langpack-nb_NO is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406088
        • AND
          • commentopenoffice.org2-impress is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537045
          • commentopenoffice.org2-impress is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406084
        • AND
          • commentopenoffice.org2-base is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537047
          • commentopenoffice.org2-base is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406098
        • AND
          • commentopenoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537049
          • commentopenoffice.org2-langpack-gl_ES is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406114
        • AND
          • commentopenoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537051
          • commentopenoffice.org2-emailmerge is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406102
        • AND
          • commentopenoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537053
          • commentopenoffice.org2-langpack-ta_IN is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406094
        • AND
          • commentopenoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537055
          • commentopenoffice.org2-langpack-es is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406100
        • AND
          • commentopenoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537057
          • commentopenoffice.org2-langpack-pa_IN is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406092
        • AND
          • commentopenoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537059
          • commentopenoffice.org2-langpack-sv is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406116
        • AND
          • commentopenoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537061
          • commentopenoffice.org2-langpack-ga_IE is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406110
        • AND
          • commentopenoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537063
          • commentopenoffice.org2-langpack-af_ZA is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406106
        • AND
          • commentopenoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537065
          • commentopenoffice.org2-langpack-zu_ZA is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406108
        • AND
          • commentopenoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537067
          • commentopenoffice.org2-testtools is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406112
        • AND
          • commentopenoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537069
          • commentopenoffice.org2-langpack-pt_BR is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406104
        • AND
          • commentopenoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537071
          • commentopenoffice.org2-langpack-nn_NO is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406122
        • AND
          • commentopenoffice.org2-draw is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537073
          • commentopenoffice.org2-draw is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406118
        • AND
          • commentopenoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537075
          • commentopenoffice.org2-javafilter is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406124
        • AND
          • commentopenoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537077
          • commentopenoffice.org2-langpack-fr is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406120
        • AND
          • commentopenoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537079
          • commentopenoffice.org2-langpack-et_EE is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406014
        • AND
          • commentopenoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537081
          • commentopenoffice.org2-langpack-de is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406012
        • AND
          • commentopenoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537083
          • commentopenoffice.org2-langpack-pt_PT is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406016
        • AND
          • commentopenoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537085
          • commentopenoffice.org2-langpack-th_TH is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406024
        • AND
          • commentopenoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537087
          • commentopenoffice.org2-langpack-tr_TR is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406018
        • AND
          • commentopenoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537089
          • commentopenoffice.org2-langpack-hu_HU is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406022
        • AND
          • commentopenoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537091
          • commentopenoffice.org2-langpack-bg_BG is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406010
        • AND
          • commentopenoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537093
          • commentopenoffice.org2-langpack-fi_FI is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406020
        • AND
          • commentopenoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537095
          • commentopenoffice.org2-langpack-ca_ES is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406026
        • AND
          • commentopenoffice.org2-core is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537097
          • commentopenoffice.org2-core is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406030
        • AND
          • commentopenoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537099
          • commentopenoffice.org2-pyuno is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406028
        • AND
          • commentopenoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537101
          • commentopenoffice.org2-langpack-eu_ES is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406032
        • AND
          • commentopenoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537103
          • commentopenoffice.org2-graphicfilter is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406036
        • AND
          • commentopenoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537105
          • commentopenoffice.org2-langpack-sl_SI is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406042
        • AND
          • commentopenoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537107
          • commentopenoffice.org2-langpack-zh_CN is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406038
        • AND
          • commentopenoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537109
          • commentopenoffice.org2-langpack-el_GR is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406044
        • AND
          • commentopenoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537111
          • commentopenoffice.org2-langpack-hi_IN is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406034
        • AND
          • commentopenoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537113
          • commentopenoffice.org2-langpack-nl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406040
        • AND
          • commentopenoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.5.0
            ovaloval:com.redhat.rhsa:tst:20080537115
          • commentopenoffice.org2-langpack-cs_CZ is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406050
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentopenoffice.org-core is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537118
          • commentopenoffice.org-core is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069104
        • AND
          • commentopenoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537120
          • commentopenoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069134
        • AND
          • commentopenoffice.org-javafilter is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537122
          • commentopenoffice.org-javafilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069126
        • AND
          • commentopenoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537124
          • commentopenoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069138
        • AND
          • commentopenoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537126
          • commentopenoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069076
        • AND
          • commentopenoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537128
          • commentopenoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069012
        • AND
          • commentopenoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537130
          • commentopenoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069084
        • AND
          • commentopenoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537132
          • commentopenoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069008
        • AND
          • commentopenoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537134
          • commentopenoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069040
        • AND
          • commentopenoffice.org-emailmerge is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537136
          • commentopenoffice.org-emailmerge is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069056
        • AND
          • commentopenoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537138
          • commentopenoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069090
        • AND
          • commentopenoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537140
          • commentopenoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069046
        • AND
          • commentopenoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537142
          • commentopenoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069018
        • AND
          • commentopenoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537144
          • commentopenoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069044
        • AND
          • commentopenoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537146
          • commentopenoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069050
        • AND
          • commentopenoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537148
          • commentopenoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069074
        • AND
          • commentopenoffice.org-draw is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537150
          • commentopenoffice.org-draw is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069062
        • AND
          • commentopenoffice.org-langpack-de is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537152
          • commentopenoffice.org-langpack-de is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069078
        • AND
          • commentopenoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537154
          • commentopenoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069026
        • AND
          • commentopenoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537156
          • commentopenoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069080
        • AND
          • commentopenoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537158
          • commentopenoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069124
        • AND
          • commentopenoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537160
          • commentopenoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069096
        • AND
          • commentopenoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537162
          • commentopenoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069100
        • AND
          • commentopenoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537164
          • commentopenoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069028
        • AND
          • commentopenoffice.org-calc is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537166
          • commentopenoffice.org-calc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069130
        • AND
          • commentopenoffice.org-math is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537168
          • commentopenoffice.org-math is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069024
        • AND
          • commentopenoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537170
          • commentopenoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069122
        • AND
          • commentopenoffice.org-sdk is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537172
          • commentopenoffice.org-sdk is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080537173
        • AND
          • commentopenoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537174
          • commentopenoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069112
        • AND
          • commentopenoffice.org-langpack-sv is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537176
          • commentopenoffice.org-langpack-sv is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069120
        • AND
          • commentopenoffice.org-graphicfilter is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537178
          • commentopenoffice.org-graphicfilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069146
        • AND
          • commentopenoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537180
          • commentopenoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069070
        • AND
          • commentopenoffice.org-langpack-fr is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537182
          • commentopenoffice.org-langpack-fr is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069032
        • AND
          • commentopenoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537184
          • commentopenoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069014
        • AND
          • commentopenoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537186
          • commentopenoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069110
        • AND
          • commentopenoffice.org-langpack-ar is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537188
          • commentopenoffice.org-langpack-ar is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069072
        • AND
          • commentopenoffice.org-langpack-ur is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537190
          • commentopenoffice.org-langpack-ur is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069108
        • AND
          • commentopenoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537192
          • commentopenoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069010
        • AND
          • commentopenoffice.org-langpack-it is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537194
          • commentopenoffice.org-langpack-it is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069058
        • AND
          • commentopenoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537196
          • commentopenoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069128
        • AND
          • commentopenoffice.org-langpack-es is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537198
          • commentopenoffice.org-langpack-es is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069116
        • AND
          • commentopenoffice.org-langpack-bn is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537200
          • commentopenoffice.org-langpack-bn is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069068
        • AND
          • commentopenoffice.org-langpack-nl is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537202
          • commentopenoffice.org-langpack-nl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069064
        • AND
          • commentopenoffice.org-xsltfilter is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537204
          • commentopenoffice.org-xsltfilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069036
        • AND
          • commentopenoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537206
          • commentopenoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069048
        • AND
          • commentopenoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537208
          • commentopenoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069098
        • AND
          • commentopenoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537210
          • commentopenoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069088
        • AND
          • commentopenoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537212
          • commentopenoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069006
        • AND
          • commentopenoffice.org-sdk-doc is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537214
          • commentopenoffice.org-sdk-doc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080537215
        • AND
          • commentopenoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537216
          • commentopenoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069114
        • AND
          • commentopenoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537218
          • commentopenoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069020
        • AND
          • commentopenoffice.org-impress is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537220
          • commentopenoffice.org-impress is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069118
        • AND
          • commentopenoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537222
          • commentopenoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069144
        • AND
          • commentopenoffice.org-testtools is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537224
          • commentopenoffice.org-testtools is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069016
        • AND
          • commentopenoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537226
          • commentopenoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069066
        • AND
          • commentopenoffice.org-writer is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537228
          • commentopenoffice.org-writer is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069004
        • AND
          • commentopenoffice.org-base is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537230
          • commentopenoffice.org-base is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069038
        • AND
          • commentopenoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537232
          • commentopenoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069092
        • AND
          • commentopenoffice.org-headless is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537234
          • commentopenoffice.org-headless is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080537235
        • AND
          • commentopenoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537236
          • commentopenoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069034
        • AND
          • commentopenoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537238
          • commentopenoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069030
        • AND
          • commentopenoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537240
          • commentopenoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069140
        • AND
          • commentopenoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537242
          • commentopenoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069052
        • AND
          • commentopenoffice.org-pyuno is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537244
          • commentopenoffice.org-pyuno is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069094
        • AND
          • commentopenoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537246
          • commentopenoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069102
        • AND
          • commentopenoffice.org-langpack-ru is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537248
          • commentopenoffice.org-langpack-ru is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069132
        • AND
          • commentopenoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537250
          • commentopenoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069042
        • AND
          • commentopenoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537252
          • commentopenoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069136
        • AND
          • commentopenoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537254
          • commentopenoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069022
        • AND
          • commentopenoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537256
          • commentopenoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069054
        • AND
          • commentopenoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537258
          • commentopenoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069002
        • AND
          • commentopenoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537260
          • commentopenoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069142
        • AND
          • commentopenoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537262
          • commentopenoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069060
        • AND
          • commentopenoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537264
          • commentopenoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069082
        • AND
          • commentopenoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537266
          • commentopenoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069086
        • AND
          • commentopenoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.5.1.el5_2
            ovaloval:com.redhat.rhsa:tst:20080537268
          • commentopenoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069106
    rhsa
    idRHSA-2008:0537
    released2008-06-12
    severityImportant
    titleRHSA-2008:0537: openoffice.org security update (Important)
  • rhsa
    idRHSA-2008:0538
rpms
  • openoffice.org-base-1:2.3.0-6.5.1.el5_2
  • openoffice.org-calc-1:2.3.0-6.5.1.el5_2
  • openoffice.org-core-1:2.3.0-6.5.1.el5_2
  • openoffice.org-debuginfo-1:2.3.0-6.5.1.el5_2
  • openoffice.org-draw-1:2.3.0-6.5.1.el5_2
  • openoffice.org-emailmerge-1:2.3.0-6.5.1.el5_2
  • openoffice.org-graphicfilter-1:2.3.0-6.5.1.el5_2
  • openoffice.org-headless-1:2.3.0-6.5.1.el5_2
  • openoffice.org-impress-1:2.3.0-6.5.1.el5_2
  • openoffice.org-javafilter-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-af_ZA-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ar-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-as_IN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-bg_BG-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-bn-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ca_ES-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-cs_CZ-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-cy_GB-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-da_DK-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-de-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-el_GR-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-es-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-et_EE-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-eu_ES-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-fi_FI-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-fr-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ga_IE-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-gl_ES-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-gu_IN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-he_IL-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-hi_IN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-hr_HR-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-hu_HU-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-it-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ja_JP-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-kn_IN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ko_KR-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-lt_LT-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ml_IN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-mr_IN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ms_MY-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-nb_NO-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-nl-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-nn_NO-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-nr_ZA-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-nso_ZA-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-or_IN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-pa_IN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-pl_PL-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-pt_BR-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-pt_PT-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ru-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-sk_SK-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-sl_SI-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-sr_CS-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ss_ZA-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-st_ZA-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-sv-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ta_IN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-te_IN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-th_TH-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-tn_ZA-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-tr_TR-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ts_ZA-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ur-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-ve_ZA-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-xh_ZA-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-zh_CN-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-zh_TW-1:2.3.0-6.5.1.el5_2
  • openoffice.org-langpack-zu_ZA-1:2.3.0-6.5.1.el5_2
  • openoffice.org-math-1:2.3.0-6.5.1.el5_2
  • openoffice.org-pyuno-1:2.3.0-6.5.1.el5_2
  • openoffice.org-sdk-1:2.3.0-6.5.1.el5_2
  • openoffice.org-sdk-doc-1:2.3.0-6.5.1.el5_2
  • openoffice.org-testtools-1:2.3.0-6.5.1.el5_2
  • openoffice.org-writer-1:2.3.0-6.5.1.el5_2
  • openoffice.org-xsltfilter-1:2.3.0-6.5.1.el5_2
  • openoffice.org2-base-1:2.0.4-5.7.0.5.0
  • openoffice.org2-calc-1:2.0.4-5.7.0.5.0
  • openoffice.org2-core-1:2.0.4-5.7.0.5.0
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.5.0
  • openoffice.org2-draw-1:2.0.4-5.7.0.5.0
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.5.0
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.5.0
  • openoffice.org2-impress-1:2.0.4-5.7.0.5.0
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.5.0
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.5.0
  • openoffice.org2-math-1:2.0.4-5.7.0.5.0
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.5.0
  • openoffice.org2-testtools-1:2.0.4-5.7.0.5.0
  • openoffice.org2-writer-1:2.0.4-5.7.0.5.0
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.5.0
  • openoffice.org-0:1.1.2-42.2.0.EL3
  • openoffice.org-0:1.1.5-10.6.0.5.EL4
  • openoffice.org-debuginfo-0:1.1.2-42.2.0.EL3
  • openoffice.org-debuginfo-0:1.1.5-10.6.0.5.EL4
  • openoffice.org-i18n-0:1.1.2-42.2.0.EL3
  • openoffice.org-i18n-0:1.1.5-10.6.0.5.EL4
  • openoffice.org-kde-0:1.1.5-10.6.0.5.EL4
  • openoffice.org-libs-0:1.1.2-42.2.0.EL3
  • openoffice.org-libs-0:1.1.5-10.6.0.5.EL4

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 29622 CVE(CAN) ID: CVE-2008-2152 OpenOffice是个整合性的软件,包含了许多文字处理、表格、公式等办公工具。 OpenOffice的rtl_allocateMemory()函数没有执行整数溢出检查便以8字节为边界环绕分配请求,以下是sal/rtl/source/alloc_global.c中的漏洞代码: 191 void * 192 SAL_CALL rtl_allocateMemory (sal_Size n) 193 { 194 void * p = 0; 195 if (n &gt; 0) 196 { 197 char * addr; 198 sal_Size size = RTL_MEMORY_ALIGN(n + RTL_MEMALIGN, RTL_MEMALIGN); 199 200 int index = (size - 1) &gt;&gt; RTL_MEMALIGN_SHIFT; 201 OSL_ASSERT(RTL_MEMALIGN &gt;= sizeof(sal_Size)); 202 203 try_alloc: 204 if (index &lt; RTL_MEMORY_CACHED_LIMIT &gt;&gt; RTL_MEMALIGN_SHIFT) 205 addr = (char*)rtl_cache_alloc(g_alloc_table[index]); 206 else 207 addr = (char*)rtl_arena_alloc (gp_alloc_arena, &amp;size); 208 在198行,如果n &gt; UINT_MAX - RTL_MEMALIGN的话n + RTL_MEMALIGN计算就可能溢出,导致在try_alloc分配了不充分的缓冲区,然后将这个缓冲区返回给了调用函数。由于调用函数所认为缓冲区大小比实际大小大得多,因此可能触发堆溢出。 OpenOffice 2.0 - 2.4 厂商补丁: RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2008:0537-01)以及相应补丁: RHSA-2008:0537-01:Important: openoffice.org security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2008-0537.html target=_blank>https://www.redhat.com/support/errata/RHSA-2008-0537.html</a> Sun --- Sun已经为此发布了一个安全公告(Sun-Alert-237944)以及相应补丁: Sun-Alert-237944:A Security Vulnerability in StarOffice/StarSuite 8 may allow file manipulation and Arbitrary Code execution 链接:<a href=http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-237944-1 target=_blank>http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-237944-1</a> OpenOffice ---------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.openoffice.org/ target=_blank>http://www.openoffice.org/</a>
idSSV:3422
last seen2017-11-19
modified2008-06-14
published2008-06-14
reporterRoot
titleOpenOffice rtl_allocateMemory()函数堆溢出漏洞