Vulnerabilities > CVE-2008-2238 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Openoffice Openoffice.Org

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
openoffice
CWE-119
critical
nessus

Summary

Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idOPENOFFICE_242.NASL
    descriptionThe version of OpenOffice 2.x installed on the remote host is earlier than 2.4.2. Such versions are affected by several issues : - Specially crafted WMF files can lead to heap-based overflows and arbitrary code execution (CVE-2008-2237). - Specially crafted EMF files can lead to heap-based overflows and arbitrary code execution (CVE-2008-2238).
    last seen2020-06-01
    modified2020-06-02
    plugin id34510
    published2008-10-29
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34510
    titleOpenOffice < 2.4.2 WMF and EMF File Handling Buffer Overflows
    code
    #
    #  (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34510);
      script_version("1.11");
    
      script_cve_id("CVE-2008-2237", "CVE-2008-2238");
      script_bugtraq_id(31962);
      script_xref(name:"Secunia", value:"32419");
    
      script_name(english:"OpenOffice < 2.4.2 WMF and EMF File Handling Buffer Overflows");
      script_summary(english:"Checks version of OpenOffice"); 
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has a program affected by multiple buffer
    overflows." );
     script_set_attribute(attribute:"description", value:
    "The version of OpenOffice 2.x installed on the remote host is earlier
    than 2.4.2.  Such versions are affected by several issues :
    
      - Specially crafted WMF files can lead to heap-based
        overflows and arbitrary code execution (CVE-2008-2237).
    
      - Specially crafted EMF files can lead to heap-based 
        overflows and arbitrary code execution (CVE-2008-2238)." );
     script_set_attribute(attribute:"see_also", value:"http://www.openoffice.org/security/cves/CVE-2008-2237.html" );
     script_set_attribute(attribute:"see_also", value:"http://www.openoffice.org/security/cves/CVE-2008-2238.html" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to OpenOffice version 2.4.2 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(119);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/10/29");
     script_cvs_date("Date: 2018/07/16 14:09:15");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:sun:openoffice.org");
    script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
      script_dependencies("openoffice_installed.nasl");
      script_require_keys("SMB/OpenOffice/Build");
      exit(0);
    }
    
    #
    
    build = get_kb_item("SMB/OpenOffice/Build");
    if (build)
    {
      matches = eregmatch(string:build, pattern:"([0-9]+[a-z][0-9]+)\(Build:([0-9]+)\)");
      if (!isnull(matches))
      {
        buildid = int(matches[2]);
        if (buildid > 8950 && buildid < 9364 && matches[1] !~ "^300m") security_hole(get_kb_item("SMB/transport"));
      }
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_842BAFDDBE2F11DDA5780030843D3802.NASL
    descriptionThe OpenOffice Team reports : A security vulnerability with the way OpenOffice 2.x process WMF files may allow a remote unprivileged user who provides a StarOffice/StarSuite document that is opened by a local user to execute arbitrary commands on the system with the privileges of the user running StarOffice/StarSuite. No working exploit is known right now. A security vulnerability with the way OpenOffice 2.x process EMF files may allow a remote unprivileged user who provides a StarOffice/StarSuite document that is opened by a local user to execute arbitrary commands on the system with the privileges of the user running StarOffice/StarSuite. No working exploit is known right now.
    last seen2020-06-01
    modified2020-06-02
    plugin id34979
    published2008-12-01
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34979
    titleFreeBSD : openoffice -- arbitrary code execution vulnerabilities (842bafdd-be2f-11dd-a578-0030843d3802)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34979);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:39");
    
      script_cve_id("CVE-2008-2237", "CVE-2008-2238");
    
      script_name(english:"FreeBSD : openoffice -- arbitrary code execution vulnerabilities (842bafdd-be2f-11dd-a578-0030843d3802)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The OpenOffice Team reports :
    
    A security vulnerability with the way OpenOffice 2.x process WMF files
    may allow a remote unprivileged user who provides a
    StarOffice/StarSuite document that is opened by a local user to
    execute arbitrary commands on the system with the privileges of the
    user running StarOffice/StarSuite. No working exploit is known right
    now.
    
    A security vulnerability with the way OpenOffice 2.x process EMF files
    may allow a remote unprivileged user who provides a
    StarOffice/StarSuite document that is opened by a local user to
    execute arbitrary commands on the system with the privileges of the
    user running StarOffice/StarSuite. No working exploit is known right
    now."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.openoffice.org/security/cves/CVE-2008-2237.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.openoffice.org/security/cves/CVE-2008-2238.html"
      );
      # https://vuxml.freebsd.org/freebsd/842bafdd-be2f-11dd-a578-0030843d3802.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?80d9a4e7"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:openoffice.org-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:openoffice.org-2-RC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:openoffice.org-2-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/10/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/12/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"openoffice.org-2>=2.4<2.4.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"openoffice.org-2>=2.4.20040402")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"openoffice.org-2-RC>=2.4<2.4.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"openoffice.org-2-RC>=2.4.20040402")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"openoffice.org-2-devel>=2.4<2.4.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"openoffice.org-2-devel>=2.4.20040402")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-5738.NASL
    descriptionThis update fixes an integer overflow in the WMF handler (CVE-2008-2237) and multiple bugs in the EMF parser (CVE-2008-2238). Additionally multiple non-security fixes were added.
    last seen2020-06-01
    modified2020-06-02
    plugin id34843
    published2008-11-21
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34843
    titleopenSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-5738)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update OpenOffice_org-5738.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34843);
      script_version ("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2008-2237", "CVE-2008-2238");
    
      script_name(english:"openSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-5738)");
      script_summary(english:"Check for the OpenOffice_org-5738 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes an integer overflow in the WMF handler
    (CVE-2008-2237) and multiple bugs in the EMF parser (CVE-2008-2238).
    Additionally multiple non-security fixes were added."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected OpenOffice_org packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-be-BY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-en-GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-filters");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-galleries");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-gu-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-hi-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-hr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-km");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-lt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-mailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-mono");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-officebean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-pa-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-pt-BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-rw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-sr-CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-st");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-testtool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-ts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-vi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-xh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-zh-CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-zh-TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-zu");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/10/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2|SUSE10\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2 / 10.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-af-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-ar-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-be-BY-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-bg-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-ca-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-cs-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-cy-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-da-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-de-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-el-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-en-GB-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-es-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-et-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-fi-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-fr-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-galleries-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-gnome-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-gu-IN-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-hi-IN-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-hr-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-hu-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-it-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-ja-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-kde-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-km-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-ko-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-lt-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-mk-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-mono-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-nb-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-nl-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-nn-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-officebean-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-pa-IN-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-pl-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-pt-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-pt-BR-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-ru-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-rw-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-sdk-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-sk-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-sl-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-sr-CS-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-st-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-sv-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-tr-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-ts-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-vi-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-xh-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-zh-CN-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-zh-TW-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"OpenOffice_org-zu-2.0.4-38.14") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-af-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-ar-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-base-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-be-BY-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-bg-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-ca-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-calc-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-cs-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-cy-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-da-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-de-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-devel-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-draw-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-el-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-en-GB-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-es-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-et-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-fi-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-filters-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-fr-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-gnome-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-gu-IN-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-hi-IN-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-hr-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-hu-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-impress-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-it-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-ja-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-kde-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-km-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-ko-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-lt-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-mailmerge-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-math-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-mk-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-mono-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-nb-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-nl-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-nn-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-officebean-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-pa-IN-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-pl-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-pt-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-pt-BR-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-pyuno-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-ru-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-rw-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-sdk-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-sk-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-sl-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-sr-CS-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-st-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-sv-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-testtool-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-tr-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-ts-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-vi-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-writer-2.3.0.1.2-10.7") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-xh-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-zh-CN-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-zh-TW-2.3.0.1.2-2.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"OpenOffice_org-zu-2.3.0.1.2-2.4") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OOo");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-5740.NASL
    descriptionThis update fixes an integer overflow in the WMF handler (CVE-2008-2237) and multiple bugs in the EMF parser (CVE-2008-2238). Additionally multiple non-security bugs were fixed.
    last seen2020-06-01
    modified2020-06-02
    plugin id34844
    published2008-11-21
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34844
    titleSuSE 10 Security Update : OpenOffice_org (ZYPP Patch Number 5740)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200812-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200812-13 (OpenOffice.org: Multiple vulnerabilities) Two heap-based buffer overflows when processing WMF files (CVE-2008-2237) and EMF files (CVE-2008-2238) were discovered. Dmitry E. Oboukhov also reported an insecure temporary file usage within the senddoc script (CVE-2008-4937). Impact : A remote attacker could entice a user to open a specially crafted document, resulting in the remote execution of arbitrary code. A local attacker could perform symlink attacks to overwrite arbitrary files on the system. Both cases happen with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35101
    published2008-12-15
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35101
    titleGLSA-200812-13 : OpenOffice.org: Multiple vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0939.NASL
    descriptionFrom Red Hat Security Advisory 2008:0939 : Updated openoffice.org packages that correct security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. SureRun Security Team discovered an integer overflow flaw leading to a heap buffer overflow in the Windows Metafile (WMF) image format parser. An attacker could create a carefully crafted document containing a malicious WMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2237) Multiple integer overflow flaws were found in the Enhanced Windows Metafile (EMF) parser. An attacker could create a carefully crafted document containing a malicious EMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2238) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain backported patches that correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67756
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67756
    titleOracle Linux 3 / 4 : openoffice.org (ELSA-2008-0939)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0939.NASL
    descriptionUpdated openoffice.org packages that correct security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. SureRun Security Team discovered an integer overflow flaw leading to a heap buffer overflow in the Windows Metafile (WMF) image format parser. An attacker could create a carefully crafted document containing a malicious WMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2237) Multiple integer overflow flaws were found in the Enhanced Windows Metafile (EMF) parser. An attacker could create a carefully crafted document containing a malicious EMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2238) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain backported patches that correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34696
    published2008-11-05
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34696
    titleRHEL 3 / 4 / 5 : openoffice.org (RHSA-2008:0939)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-677-1.NASL
    descriptionMultiple memory overflow flaws were discovered in OpenOffice.org
    last seen2020-06-01
    modified2020-06-02
    plugin id36611
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36611
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : openoffice.org, openoffice.org-amd64 vulnerabilities (USN-677-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-677-2.NASL
    descriptionUSN-677-1 fixed vulnerabilities in OpenOffice.org. The changes required that openoffice.org-l10n also be updated for the new version in Ubuntu 8.04 LTS. Multiple memory overflow flaws were discovered in OpenOffice.org
    last seen2020-06-01
    modified2020-06-02
    plugin id37546
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37546
    titleUbuntu 8.04 LTS : openoffice.org-l10n update (USN-677-2)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1661.NASL
    descriptionSeveral vulnerabilities have been discovered in the OpenOffice.org office suite : - CVE-2008-2237 The SureRun Security team discovered a bug in the WMF file parser that can be triggered by manipulated WMF files and can lead to heap overflows and arbitrary code execution. - CVE-2008-2238 An anonymous researcher working with the iDefense discovered a bug in the EMF file parser that can be triggered by manipulated EMF files and can lead to heap overflows and arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id34669
    published2008-10-31
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34669
    titleDebian DSA-1661-1 : openoffice.org - several vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9333.NASL
    descriptionA security release to address: - CVE-2008-2237: Manipulated WMF files - CVE-2008-2238: Manipulated EMF files as described at http://www.openoffice.org/security/bulletin.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34683
    published2008-11-03
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34683
    titleFedora 8 : openoffice.org-2.3.0-6.17.fc8 (2008-9333)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9313.NASL
    descriptionSecurity update to address - CVE-2008-2237: Manipulated WMF files - CVE-2008-2238: Manipulated EMF files as described at http://www.openoffice.org/security/bulletin.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34681
    published2008-11-03
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34681
    titleFedora 9 : openoffice.org-2.4.2-18.1.fc9 (2008-9313)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_OPENOFFICE_ORG-081030.NASL
    descriptionThis update fixes an integer overflow in the WMF handler (CVE-2008-2237) and multiple bugs in the EMF parser (CVE-2008-2238). Additionally multiple non-security fixes were added.
    last seen2020-06-01
    modified2020-06-02
    plugin id39899
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39899
    titleopenSUSE Security Update : OpenOffice_org (OpenOffice_org-288)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-006.NASL
    descriptionHeap-based overflow on functions to manipulate WMF and EMF files in OpenOffice.org documments enables remote attackers to execute arbitrary code on documments holding certain crafted either WMF or EMF files (CVE-2008-2237) (CVE-2008-2238). This update provide the fix for these security issues and further openoffice.org-voikko package has been updated as it depends on openoffice.org packages.
    last seen2020-06-01
    modified2020-06-02
    plugin id36505
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36505
    titleMandriva Linux Security Advisory : openoffice.org (MDVSA-2009:006)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20081105_OPENOFFICE_ORG_ON_SL3_X.NASL
    descriptionSureRun Security Team discovered an integer overflow flaw leading to a heap buffer overflow in the Windows Metafile (WMF) image format parser. An attacker could create a carefully crafted document containing a malicious WMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2237) Multiple integer overflow flaws were found in the Enhanced Windows Metafile (EMF) parser. An attacker could create a carefully crafted document containing a malicious EMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2238)
    last seen2020-06-01
    modified2020-06-02
    plugin id60490
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60490
    titleScientific Linux Security Update : openoffice.org on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0939.NASL
    descriptionUpdated openoffice.org packages that correct security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. SureRun Security Team discovered an integer overflow flaw leading to a heap buffer overflow in the Windows Metafile (WMF) image format parser. An attacker could create a carefully crafted document containing a malicious WMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2237) Multiple integer overflow flaws were found in the Enhanced Windows Metafile (EMF) parser. An attacker could create a carefully crafted document containing a malicious EMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2238) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain backported patches that correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36765
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36765
    titleCentOS 3 / 5 : openoffice.org (CESA-2008:0939)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20081105_OPENOFFICE_ORG2_ON_SL45__46__47.NASL
    descriptionSureRun Security Team discovered an integer overflow flaw leading to a heap buffer overflow in the Windows Metafile (WMF) image format parser. An attacker could create a carefully crafted document containing a malicious WMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2237) Multiple integer overflow flaws were found in the Enhanced Windows Metafile (EMF) parser. An attacker could create a carefully crafted document containing a malicious EMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2238)
    last seen2020-06-01
    modified2020-06-02
    plugin id60489
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60489
    titleScientific Linux Security Update : openoffice.org2 on SL45, 46, 47 i386/x86_64

Oval

accepted2013-04-29T04:09:19.806-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMultiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
familyunix
idoval:org.mitre.oval:def:10849
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
version27

Redhat

advisories
bugzilla
id466528
titleCVE-2008-2238 OpenOffice.org multiple EMF buffer overflows
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentopenoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4
          ovaloval:com.redhat.rhsa:tst:20080939001
        • commentopenoffice.org-kde is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573006
      • AND
        • commentopenoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4
          ovaloval:com.redhat.rhsa:tst:20080939003
        • commentopenoffice.org-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573008
      • AND
        • commentopenoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4
          ovaloval:com.redhat.rhsa:tst:20080939005
        • commentopenoffice.org is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573002
      • AND
        • commentopenoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4
          ovaloval:com.redhat.rhsa:tst:20080939007
        • commentopenoffice.org-i18n is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060573004
      • AND
        • commentopenoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939009
        • commentopenoffice.org2-langpack-gu_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406060
      • AND
        • commentopenoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939011
        • commentopenoffice.org2-langpack-ru is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406056
      • AND
        • commentopenoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939013
        • commentopenoffice.org2-xsltfilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406058
      • AND
        • commentopenoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939015
        • commentopenoffice.org2-langpack-ar is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406054
      • AND
        • commentopenoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939017
        • commentopenoffice.org2-langpack-ja_JP is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406072
      • AND
        • commentopenoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939019
        • commentopenoffice.org2-math is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406066
      • AND
        • commentopenoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939021
        • commentopenoffice.org2-langpack-cy_GB is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406068
      • AND
        • commentopenoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939023
        • commentopenoffice.org2-writer is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406070
      • AND
        • commentopenoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939025
        • commentopenoffice.org2-langpack-bn is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406064
      • AND
        • commentopenoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939027
        • commentopenoffice.org2-langpack-pl_PL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406078
      • AND
        • commentopenoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939029
        • commentopenoffice.org2-langpack-zh_TW is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406080
      • AND
        • commentopenoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939031
        • commentopenoffice.org2-langpack-it is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406090
      • AND
        • commentopenoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939033
        • commentopenoffice.org2-langpack-da_DK is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406096
      • AND
        • commentopenoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939035
        • commentopenoffice.org2-langpack-hr_HR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406076
      • AND
        • commentopenoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939037
        • commentopenoffice.org2-langpack-sk_SK is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406074
      • AND
        • commentopenoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939039
        • commentopenoffice.org2-langpack-lt_LT is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406082
      • AND
        • commentopenoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939041
        • commentopenoffice.org2-langpack-ko_KR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406086
      • AND
        • commentopenoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939043
        • commentopenoffice.org2-langpack-pa_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406092
      • AND
        • commentopenoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939045
        • commentopenoffice.org2-impress is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406084
      • AND
        • commentopenoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939047
        • commentopenoffice.org2-langpack-es is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406100
      • AND
        • commentopenoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939049
        • commentopenoffice.org2-langpack-ta_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406094
      • AND
        • commentopenoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939051
        • commentopenoffice.org2-emailmerge is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406102
      • AND
        • commentopenoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939053
        • commentopenoffice.org2-base is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406098
      • AND
        • commentopenoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939055
        • commentopenoffice.org2-langpack-nb_NO is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406088
      • AND
        • commentopenoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939057
        • commentopenoffice.org2-langpack-gl_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406114
      • AND
        • commentopenoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939059
        • commentopenoffice.org2-testtools is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406112
      • AND
        • commentopenoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939061
        • commentopenoffice.org2-langpack-zu_ZA is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406108
      • AND
        • commentopenoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939063
        • commentopenoffice.org2-langpack-ga_IE is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406110
      • AND
        • commentopenoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939065
        • commentopenoffice.org2-langpack-sv is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406116
      • AND
        • commentopenoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939067
        • commentopenoffice.org2-langpack-pt_BR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406104
      • AND
        • commentopenoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939069
        • commentopenoffice.org2-langpack-af_ZA is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406106
      • AND
        • commentopenoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939071
        • commentopenoffice.org2-draw is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406118
      • AND
        • commentopenoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939073
        • commentopenoffice.org2-javafilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406124
      • AND
        • commentopenoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939075
        • commentopenoffice.org2-langpack-nn_NO is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406122
      • AND
        • commentopenoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939077
        • commentopenoffice.org2-langpack-fr is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406120
      • AND
        • commentopenoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939079
        • commentopenoffice.org2-langpack-bg_BG is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406010
      • AND
        • commentopenoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939081
        • commentopenoffice.org2-langpack-pt_PT is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406016
      • AND
        • commentopenoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939083
        • commentopenoffice.org2-langpack-de is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406012
      • AND
        • commentopenoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939085
        • commentopenoffice.org2-langpack-tr_TR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406018
      • AND
        • commentopenoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939087
        • commentopenoffice.org2-langpack-fi_FI is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406020
      • AND
        • commentopenoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939089
        • commentopenoffice.org2-pyuno is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406028
      • AND
        • commentopenoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939091
        • commentopenoffice.org2-langpack-et_EE is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406014
      • AND
        • commentopenoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939093
        • commentopenoffice.org2-langpack-th_TH is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406024
      • AND
        • commentopenoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939095
        • commentopenoffice.org2-core is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406030
      • AND
        • commentopenoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939097
        • commentopenoffice.org2-langpack-hu_HU is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406022
      • AND
        • commentopenoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939099
        • commentopenoffice.org2-langpack-ca_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406026
      • AND
        • commentopenoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939101
        • commentopenoffice.org2-langpack-eu_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406032
      • AND
        • commentopenoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939103
        • commentopenoffice.org2-graphicfilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406036
      • AND
        • commentopenoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939105
        • commentopenoffice.org2-langpack-sl_SI is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406042
      • AND
        • commentopenoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939107
        • commentopenoffice.org2-langpack-cs_CZ is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406050
      • AND
        • commentopenoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939109
        • commentopenoffice.org2-langpack-hi_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406034
      • AND
        • commentopenoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939111
        • commentopenoffice.org2-langpack-zh_CN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406038
      • AND
        • commentopenoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939113
        • commentopenoffice.org2-langpack-nl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406040
      • AND
        • commentopenoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939115
        • commentopenoffice.org2-langpack-el_GR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406044
      • AND
        • commentopenoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939117
        • commentopenoffice.org2-langpack-he_IL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406062
      • AND
        • commentopenoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939119
        • commentopenoffice.org2-langpack-ms_MY is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406052
      • AND
        • commentopenoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939121
        • commentopenoffice.org2-calc is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406046
      • AND
        • commentopenoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.0
          ovaloval:com.redhat.rhsa:tst:20080939123
        • commentopenoffice.org2-langpack-sr_CS is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406048
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentopenoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939126
        • commentopenoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069144
      • AND
        • commentopenoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939128
        • commentopenoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069076
      • AND
        • commentopenoffice.org-headless is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939130
        • commentopenoffice.org-headless is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080537235
      • AND
        • commentopenoffice.org-testtools is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939132
        • commentopenoffice.org-testtools is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069016
      • AND
        • commentopenoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939134
        • commentopenoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069074
      • AND
        • commentopenoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939136
        • commentopenoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069018
      • AND
        • commentopenoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939138
        • commentopenoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069090
      • AND
        • commentopenoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939140
        • commentopenoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069092
      • AND
        • commentopenoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939142
        • commentopenoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069030
      • AND
        • commentopenoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939144
        • commentopenoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069026
      • AND
        • commentopenoffice.org-langpack-de is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939146
        • commentopenoffice.org-langpack-de is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069078
      • AND
        • commentopenoffice.org-pyuno is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939148
        • commentopenoffice.org-pyuno is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069094
      • AND
        • commentopenoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939150
        • commentopenoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069042
      • AND
        • commentopenoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939152
        • commentopenoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069106
      • AND
        • commentopenoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939154
        • commentopenoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069060
      • AND
        • commentopenoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939156
        • commentopenoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069082
      • AND
        • commentopenoffice.org-javafilter is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939158
        • commentopenoffice.org-javafilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069126
      • AND
        • commentopenoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939160
        • commentopenoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069014
      • AND
        • commentopenoffice.org-math is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939162
        • commentopenoffice.org-math is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069024
      • AND
        • commentopenoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939164
        • commentopenoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069122
      • AND
        • commentopenoffice.org-sdk is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939166
        • commentopenoffice.org-sdk is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080537173
      • AND
        • commentopenoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939168
        • commentopenoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069070
      • AND
        • commentopenoffice.org-langpack-fr is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939170
        • commentopenoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069032
      • AND
        • commentopenoffice.org-emailmerge is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939172
        • commentopenoffice.org-emailmerge is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069056
      • AND
        • commentopenoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939174
        • commentopenoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069138
      • AND
        • commentopenoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939176
        • commentopenoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069008
      • AND
        • commentopenoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939178
        • commentopenoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069012
      • AND
        • commentopenoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939180
        • commentopenoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069084
      • AND
        • commentopenoffice.org-langpack-ar is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939182
        • commentopenoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069072
      • AND
        • commentopenoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939184
        • commentopenoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069040
      • AND
        • commentopenoffice.org-langpack-nl is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939186
        • commentopenoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069064
      • AND
        • commentopenoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939188
        • commentopenoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069046
      • AND
        • commentopenoffice.org-langpack-es is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939190
        • commentopenoffice.org-langpack-es is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069116
      • AND
        • commentopenoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939192
        • commentopenoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069050
      • AND
        • commentopenoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939194
        • commentopenoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069044
      • AND
        • commentopenoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939196
        • commentopenoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069124
      • AND
        • commentopenoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939198
        • commentopenoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069088
      • AND
        • commentopenoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939200
        • commentopenoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069080
      • AND
        • commentopenoffice.org-draw is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939202
        • commentopenoffice.org-draw is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069062
      • AND
        • commentopenoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939204
        • commentopenoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069006
      • AND
        • commentopenoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939206
        • commentopenoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069096
      • AND
        • commentopenoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939208
        • commentopenoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069114
      • AND
        • commentopenoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939210
        • commentopenoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069100
      • AND
        • commentopenoffice.org-calc is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939212
        • commentopenoffice.org-calc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069130
      • AND
        • commentopenoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939214
        • commentopenoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069028
      • AND
        • commentopenoffice.org-langpack-sv is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939216
        • commentopenoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069120
      • AND
        • commentopenoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939218
        • commentopenoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069066
      • AND
        • commentopenoffice.org-impress is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939220
        • commentopenoffice.org-impress is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069118
      • AND
        • commentopenoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939222
        • commentopenoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069112
      • AND
        • commentopenoffice.org-graphicfilter is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939224
        • commentopenoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069146
      • AND
        • commentopenoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939226
        • commentopenoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069102
      • AND
        • commentopenoffice.org-writer is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939228
        • commentopenoffice.org-writer is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069004
      • AND
        • commentopenoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939230
        • commentopenoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069110
      • AND
        • commentopenoffice.org-base is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939232
        • commentopenoffice.org-base is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069038
      • AND
        • commentopenoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939234
        • commentopenoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069128
      • AND
        • commentopenoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939236
        • commentopenoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069052
      • AND
        • commentopenoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939238
        • commentopenoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069136
      • AND
        • commentopenoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939240
        • commentopenoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069142
      • AND
        • commentopenoffice.org-langpack-ru is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939242
        • commentopenoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069132
      • AND
        • commentopenoffice.org-langpack-ur is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939244
        • commentopenoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069108
      • AND
        • commentopenoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939246
        • commentopenoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069010
      • AND
        • commentopenoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939248
        • commentopenoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069140
      • AND
        • commentopenoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939250
        • commentopenoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069034
      • AND
        • commentopenoffice.org-langpack-bn is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939252
        • commentopenoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069068
      • AND
        • commentopenoffice.org-xsltfilter is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939254
        • commentopenoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069036
      • AND
        • commentopenoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939256
        • commentopenoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069002
      • AND
        • commentopenoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939258
        • commentopenoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069086
      • AND
        • commentopenoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939260
        • commentopenoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069022
      • AND
        • commentopenoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939262
        • commentopenoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069054
      • AND
        • commentopenoffice.org-langpack-it is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939264
        • commentopenoffice.org-langpack-it is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069058
      • AND
        • commentopenoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939266
        • commentopenoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069098
      • AND
        • commentopenoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939268
        • commentopenoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069048
      • AND
        • commentopenoffice.org-core is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939270
        • commentopenoffice.org-core is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069104
      • AND
        • commentopenoffice.org-sdk-doc is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939272
        • commentopenoffice.org-sdk-doc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080537215
      • AND
        • commentopenoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939274
        • commentopenoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069134
      • AND
        • commentopenoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.5.4.el5_2
          ovaloval:com.redhat.rhsa:tst:20080939276
        • commentopenoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069020
rhsa
idRHSA-2008:0939
released2008-11-05
severityImportant
titleRHSA-2008:0939: openoffice.org security update (Important)
rpms
  • openoffice.org-0:1.1.2-43.2.0.EL3
  • openoffice.org-0:1.1.5-10.6.0.7.EL4
  • openoffice.org-base-1:2.3.0-6.5.4.el5_2
  • openoffice.org-calc-1:2.3.0-6.5.4.el5_2
  • openoffice.org-core-1:2.3.0-6.5.4.el5_2
  • openoffice.org-debuginfo-0:1.1.2-43.2.0.EL3
  • openoffice.org-debuginfo-0:1.1.5-10.6.0.7.EL4
  • openoffice.org-debuginfo-1:2.3.0-6.5.4.el5_2
  • openoffice.org-draw-1:2.3.0-6.5.4.el5_2
  • openoffice.org-emailmerge-1:2.3.0-6.5.4.el5_2
  • openoffice.org-graphicfilter-1:2.3.0-6.5.4.el5_2
  • openoffice.org-headless-1:2.3.0-6.5.4.el5_2
  • openoffice.org-i18n-0:1.1.2-43.2.0.EL3
  • openoffice.org-i18n-0:1.1.5-10.6.0.7.EL4
  • openoffice.org-impress-1:2.3.0-6.5.4.el5_2
  • openoffice.org-javafilter-1:2.3.0-6.5.4.el5_2
  • openoffice.org-kde-0:1.1.5-10.6.0.7.EL4
  • openoffice.org-langpack-af_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ar-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-as_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-bg_BG-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-bn-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ca_ES-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-cs_CZ-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-cy_GB-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-da_DK-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-de-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-el_GR-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-es-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-et_EE-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-eu_ES-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-fi_FI-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-fr-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ga_IE-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-gl_ES-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-gu_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-he_IL-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-hi_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-hr_HR-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-hu_HU-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-it-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ja_JP-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-kn_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ko_KR-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-lt_LT-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ml_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-mr_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ms_MY-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-nb_NO-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-nl-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-nn_NO-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-nr_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-nso_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-or_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-pa_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-pl_PL-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-pt_BR-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-pt_PT-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ru-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-sk_SK-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-sl_SI-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-sr_CS-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ss_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-st_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-sv-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ta_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-te_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-th_TH-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-tn_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-tr_TR-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ts_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ur-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ve_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-xh_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-zh_CN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-zh_TW-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-zu_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-libs-0:1.1.2-43.2.0.EL3
  • openoffice.org-libs-0:1.1.5-10.6.0.7.EL4
  • openoffice.org-math-1:2.3.0-6.5.4.el5_2
  • openoffice.org-pyuno-1:2.3.0-6.5.4.el5_2
  • openoffice.org-sdk-1:2.3.0-6.5.4.el5_2
  • openoffice.org-sdk-doc-1:2.3.0-6.5.4.el5_2
  • openoffice.org-testtools-1:2.3.0-6.5.4.el5_2
  • openoffice.org-writer-1:2.3.0-6.5.4.el5_2
  • openoffice.org-xsltfilter-1:2.3.0-6.5.4.el5_2
  • openoffice.org2-base-1:2.0.4-5.7.0.6.0
  • openoffice.org2-calc-1:2.0.4-5.7.0.6.0
  • openoffice.org2-core-1:2.0.4-5.7.0.6.0
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.6.0
  • openoffice.org2-draw-1:2.0.4-5.7.0.6.0
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.6.0
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.6.0
  • openoffice.org2-impress-1:2.0.4-5.7.0.6.0
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.6.0
  • openoffice.org2-math-1:2.0.4-5.7.0.6.0
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.6.0
  • openoffice.org2-testtools-1:2.0.4-5.7.0.6.0
  • openoffice.org2-writer-1:2.0.4-5.7.0.6.0
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.6.0

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 31962 CVE ID:CVE-2008-2237 CVE-2008-2238 CNCVE ID:CNCVE-20082237 CNCVE-20082238 OpenOffice是一款开放源代码的文字处理程序。 OpenOffice处理WMF和EMF文件存在缓冲区溢出,远程攻击者可以利用漏洞以应用程序权限执行任意指令。 目前没有详细的漏洞细节提供。构建特殊的WMF和EMF文件可触发基于堆的溢出。 OpenOffice OpenOffice 2.4.1 OpenOffice OpenOffice 2.3.1 OpenOffice OpenOffice 2.3 OpenOffice OpenOffice 2.2.1 OpenOffice OpenOffice 2.2 OpenOffice OpenOffice 2.0.4 OpenOffice OpenOffice 2.0.3 -1 OpenOffice OpenOffice 2.0.3 OpenOffice OpenOffice 2.0.2 OpenOffice OpenOffice 2.0.1 OpenOffice OpenOffice 2.0 Beta OpenOffice OpenOffice 2.4 OpenOffice OpenOffice 2.2 OpenOffice OpenOffice 2.1 Debian Linux 4.0 sparc Debian Linux 4.0 s/390 Debian Linux 4.0 powerpc Debian Linux 4.0 mipsel Debian Linux 4.0 mips Debian Linux 4.0 m68k Debian Linux 4.0 ia-64 Debian Linux 4.0 ia-32 Debian Linux 4.0 hppa Debian Linux 4.0 arm Debian Linux 4.0 amd64 Debian Linux 4.0 alpha Debian Linux 4.0 OpenOffice.org 2.4.2版本已经修正此漏洞,建议用户联系供应商获得最新程序: <a href=http://www.openoffice.org/ target=_blank>http://www.openoffice.org/</a>
idSSV:4372
last seen2017-11-19
modified2008-10-31
published2008-10-31
reporterRoot
titleOpenOffice WMF和EMF文件处理堆缓冲区溢出漏洞