Vulnerabilities > CVE-2010-0395

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is previewed.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_OPENOFFICE_ORG-BASE-DRIVERS-POSTGRESQL-100622.NASL
    descriptionThis update of OpenOffice_org does not allow macros written in Python to be executed without permission, CVE-2010-0395.
    last seen2020-06-01
    modified2020-06-02
    plugin id47756
    published2010-07-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47756
    titleopenSUSE Security Update : OpenOffice_org-base-drivers-postgresql (openSUSE-SU-2010:0386-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update OpenOffice_org-base-drivers-postgresql-2578.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(47756);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:37");
    
      script_cve_id("CVE-2010-0395");
    
      script_name(english:"openSUSE Security Update : OpenOffice_org-base-drivers-postgresql (openSUSE-SU-2010:0386-1)");
      script_summary(english:"Check for the OpenOffice_org-base-drivers-postgresql-2578 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of OpenOffice_org does not allow macros written in Python
    to be executed without permission, CVE-2010-0395."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=607095"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2010-07/msg00016.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected OpenOffice_org-base-drivers-postgresql packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-base-drivers-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-libs-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-libs-core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-libs-core-l10n-prebuilt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:OpenOffice_org-mailmerge");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/06/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/07/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.1", reference:"OpenOffice_org-base-drivers-postgresql-3.0.0.9-1.12.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"OpenOffice_org-gnome-3.0.0.9-1.12.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"OpenOffice_org-kde-3.0.0.9-1.12.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"OpenOffice_org-libs-core-3.0.0.9-1.12.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"OpenOffice_org-libs-core-devel-3.0.0.9-1.12.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"OpenOffice_org-libs-core-l10n-prebuilt-3.0.0.9-1.12.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"OpenOffice_org-mailmerge-3.0.0.9-1.12.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenOffice");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-19 (OpenOffice, LibreOffice: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in OpenOffice and Libreoffice. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted file using OpenOffice, possibly resulting in execution of arbitrary code with the privileges of the process, a Denial of Service condition, execution of arbitrary Python code, authentication bypass, or reading and writing of arbitrary files. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77467
    published2014-09-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77467
    titleGLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201408-19.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77467);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2006-4339", "CVE-2009-0200", "CVE-2009-0201", "CVE-2009-0217", "CVE-2009-2949", "CVE-2009-2950", "CVE-2009-3301", "CVE-2009-3302", "CVE-2010-0395", "CVE-2010-2935", "CVE-2010-2936", "CVE-2010-3450", "CVE-2010-3451", "CVE-2010-3452", "CVE-2010-3453", "CVE-2010-3454", "CVE-2010-3689", "CVE-2010-4253", "CVE-2010-4643", "CVE-2011-2713", "CVE-2012-0037", "CVE-2012-1149", "CVE-2012-2149", "CVE-2012-2334", "CVE-2012-2665", "CVE-2014-0247");
      script_bugtraq_id(35671, 36200, 38218, 40599, 42202, 46031, 49969, 52681, 53570, 54769, 68151);
      script_xref(name:"GLSA", value:"201408-19");
    
      script_name(english:"GLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201408-19
    (OpenOffice, LibreOffice: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in OpenOffice and
          Libreoffice. Please review the CVE identifiers referenced below for
          details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted file
          using OpenOffice, possibly resulting in execution of arbitrary code with
          the privileges of the process, a Denial of Service condition, execution
          of arbitrary Python code, authentication bypass, or reading and writing
          of arbitrary files.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201408-19"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All OpenOffice (binary) users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-office/openoffice-bin-3.5.5.3'
        All LibreOffice users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/libreoffice-4.2.5.2'
        All LibreOffice (binary) users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-office/libreoffice-bin-4.2.5.2'
        We recommend that users unmerge OpenOffice:
          # emerge --unmerge 'app-office/openoffice'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(94, 119, 189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/09/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-office/libreoffice", unaffected:make_list("ge 4.2.5.2"), vulnerable:make_list("lt 4.2.5.2"))) flag++;
    if (qpkg_check(package:"app-office/libreoffice-bin", unaffected:make_list("ge 4.2.5.2"), vulnerable:make_list("lt 4.2.5.2"))) flag++;
    if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 3.5.5.3"), vulnerable:make_list("lt 3.5.5.3"))) flag++;
    if (qpkg_check(package:"app-office/openoffice", unaffected:make_list(), vulnerable:make_list("le 3.5.5.3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenOffice / LibreOffice");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-949-1.NASL
    descriptionMarc Schoenefeld discovered that OpenOffice.org would run document macros from the macro browser, even when macros were disabled. If a user were tricked into opening a specially crafted document and examining a macro, a remote attacker could execute arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id46836
    published2010-06-08
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46836
    titleUbuntu 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : openoffice.org vulnerability (USN-949-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-949-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(46836);
      script_version("1.12");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2010-0395");
      script_xref(name:"USN", value:"949-1");
    
      script_name(english:"Ubuntu 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : openoffice.org vulnerability (USN-949-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Marc Schoenefeld discovered that OpenOffice.org would run document
    macros from the macro browser, even when macros were disabled. If a
    user were tricked into opening a specially crafted document and
    examining a macro, a remote attacker could execute arbitrary code with
    user privileges.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/949-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:broffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:cli-uno-bridge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libmythes-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libuno-cil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libuno-cli-basetypes1.0-cil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libuno-cli-cppuhelper1.0-cil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libuno-cli-oootypes1.0-cil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libuno-cli-ure1.0-cil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libuno-cli-uretypes1.0-cil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-base-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-dev-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-dtd-officedocument1.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-evolution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-filter-binfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-filter-mobiledev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gcj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-headless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-java-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-kab");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-in");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-za");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-mysql-connector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-officebean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-ogltrans");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-pdfimport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-presentation-minimizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-presenter-console");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-qa-api-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-qa-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-report-builder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-report-builder-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-sdbc-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-andromeda");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-crystal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-galaxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-hicontrast");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-human");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-industrial");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-oxygen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-tango");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-wiki-publisher");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-uno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ttf-opensymbol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:uno-libs3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:uno-libs3-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ure");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ure-dbg");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/06/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/06/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(8\.04|9\.04|9\.10|10\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 8.04 / 9.04 / 9.10 / 10.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"8.04", pkgname:"broffice.org", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libmythes-dev", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libuno-cil", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"mozilla-openoffice.org", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-base", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-base-core", pkgver:"1:2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-calc", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-common", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-core", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-dev", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-dev-doc", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-draw", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-dtd-officedocument1.0", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-evolution", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-filter-binfilter", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-filter-mobiledev", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-gcj", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-gnome", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-gtk", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-headless", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-impress", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-java-common", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-kde", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-l10n-in", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-l10n-za", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-math", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-officebean", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-ogltrans", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-presentation-minimizer", pkgver:"1.0+OOo2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-qa-api-tests", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-qa-tools", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-report-builder", pkgver:"1.0.2+OOo2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-sdbc-postgresql", pkgver:"0.7.5+OOo2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-style-andromeda", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-style-crystal", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-style-hicontrast", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-style-human", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-style-industrial", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-style-tango", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"openoffice.org-writer", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"python-uno", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"ttf-opensymbol", pkgver:"2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"ure", pkgver:"1.4+OOo2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"ure-dbg", pkgver:"1.4+OOo2.4.1-1ubuntu2.4")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"broffice.org", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"cli-uno-bridge", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libmythes-dev", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libuno-cli-basetypes1.0-cil", pkgver:"1.0.12.0+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libuno-cli-cppuhelper1.0-cil", pkgver:"1.0.15.0+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libuno-cli-oootypes1.0-cil", pkgver:"1.0.1.0+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libuno-cli-ure1.0-cil", pkgver:"1.0.15.0+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libuno-cli-uretypes1.0-cil", pkgver:"1.0.1.0+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"mozilla-openoffice.org", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-base", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-base-core", pkgver:"1:3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-calc", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-common", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-core", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-dev", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-dev-doc", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-draw", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-dtd-officedocument1.0", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-emailmerge", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-evolution", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-filter-binfilter", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-filter-mobiledev", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-gcj", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-gnome", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-gtk", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-impress", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-java-common", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-kab", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-kde", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-l10n-in", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-l10n-za", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-math", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-officebean", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-pdfimport", pkgver:"0.3.2+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-presentation-minimizer", pkgver:"1.0+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-presenter-console", pkgver:"1.0+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-report-builder", pkgver:"1.0.5+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-report-builder-bin", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-sdbc-postgresql", pkgver:"0.7.6+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-style-andromeda", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-style-crystal", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-style-galaxy", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-style-hicontrast", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-style-human", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-style-industrial", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-style-tango", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-wiki-publisher", pkgver:"1.0+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"openoffice.org-writer", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"python-uno", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"ttf-opensymbol", pkgver:"3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"uno-libs3", pkgver:"1.4.1+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"uno-libs3-dbg", pkgver:"1.4.1+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"ure", pkgver:"1.4.1+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"ure-dbg", pkgver:"1.4.1+OOo3.0.1-9ubuntu3.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"broffice.org", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"cli-uno-bridge", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libmythes-dev", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libuno-cli-basetypes1.0-cil", pkgver:"1.0.14.0+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libuno-cli-cppuhelper1.0-cil", pkgver:"1.0.17.0+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libuno-cli-oootypes1.0-cil", pkgver:"1.0.3.0+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libuno-cli-ure1.0-cil", pkgver:"1.0.17.0+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libuno-cli-uretypes1.0-cil", pkgver:"1.0.3.0+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"mozilla-openoffice.org", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-base", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-base-core", pkgver:"1:3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-calc", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-common", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-core", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-dev", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-dev-doc", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-draw", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-dtd-officedocument1.0", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-emailmerge", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-evolution", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-filter-binfilter", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-filter-mobiledev", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-gcj", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-gnome", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-gtk", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-impress", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-java-common", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-kde", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-l10n-in", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-l10n-za", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-math", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-officebean", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-ogltrans", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-pdfimport", pkgver:"1.0+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-presentation-minimizer", pkgver:"1.0+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-presenter-console", pkgver:"1.1.0+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-report-builder", pkgver:"1.1.0+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-report-builder-bin", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-sdbc-postgresql", pkgver:"0.7.6+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-style-andromeda", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-style-crystal", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-style-galaxy", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-style-hicontrast", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-style-human", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-style-industrial", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-style-oxygen", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-style-tango", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-wiki-publisher", pkgver:"1.0+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"openoffice.org-writer", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"python-uno", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ttf-opensymbol", pkgver:"3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"uno-libs3", pkgver:"1.5.1+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"uno-libs3-dbg", pkgver:"1.5.1+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ure", pkgver:"1.5.1+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ure-dbg", pkgver:"1.5.1+OOo3.1.1-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"broffice.org", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"cli-uno-bridge", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libmythes-dev", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libuno-cli-basetypes1.0-cil", pkgver:"1.0.15.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libuno-cli-cppuhelper1.0-cil", pkgver:"1.0.18.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libuno-cli-oootypes1.0-cil", pkgver:"1.0.4.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libuno-cli-ure1.0-cil", pkgver:"1.0.18.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libuno-cli-uretypes1.0-cil", pkgver:"1.0.4.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"mozilla-openoffice.org", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-base", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-base-core", pkgver:"1:3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-calc", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-common", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-core", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-dev", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-dev-doc", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-draw", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-dtd-officedocument1.0", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-emailmerge", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-evolution", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-filter-binfilter", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-filter-mobiledev", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-gcj", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-gnome", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-gtk", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-impress", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-java-common", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-kde", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-l10n-in", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-l10n-za", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-math", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-mysql-connector", pkgver:"1.0.1+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-officebean", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-ogltrans", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-pdfimport", pkgver:"1.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-presentation-minimizer", pkgver:"1.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-presenter-console", pkgver:"1.1.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-report-builder", pkgver:"1.2.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-report-builder-bin", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-sdbc-postgresql", pkgver:"0.7.6+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-style-andromeda", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-style-crystal", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-style-galaxy", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-style-hicontrast", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-style-human", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-style-industrial", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-style-oxygen", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-style-tango", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-wiki-publisher", pkgver:"1.1+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-writer", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"python-uno", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"ttf-opensymbol", pkgver:"3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"uno-libs3", pkgver:"1.6.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"uno-libs3-dbg", pkgver:"1.6.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"ure", pkgver:"1.6.0+OOo3.2.0-7ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"ure-dbg", pkgver:"1.6.0+OOo3.2.0-7ubuntu4.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "broffice.org / cli-uno-bridge / libmythes-dev / libuno-cil / etc");
    }
    
  • NASL familyWindows
    NASL idOPENOFFICE_321.NASL
    descriptionThe version of Oracle OpenOffice.org installed on the remote host is prior to 3.2.1. It is, therefore, affected by several issues : - There is a TLS/SSL renegotiation vulnerability in the included third-party OpenSSL library. (CVE-2009-3555) - There is a python scripting vulnerability that could lead to undesired code execution when using the OpenOffice scripting IDE. (CVE-2010-0395)
    last seen2020-06-01
    modified2020-06-02
    plugin id46814
    published2010-06-07
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46814
    titleOracle OpenOffice.org < 3.2.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(46814);
      script_version("1.15");
      script_cvs_date("Date: 2018/07/16 14:09:15");
    
      script_cve_id("CVE-2009-3555", "CVE-2010-0395");
      script_bugtraq_id(36935, 40599);
    
      script_name(english:"Oracle OpenOffice.org < 3.2.1 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of OpenOffice.org");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Windows host has an application installed that is affected
    by multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Oracle OpenOffice.org installed on the remote host is
    prior to 3.2.1. It is, therefore, affected by several issues :
    
      - There is a TLS/SSL renegotiation vulnerability in the
        included third-party OpenSSL library. (CVE-2009-3555)
    
      - There is a python scripting vulnerability that could 
        lead to undesired code execution when using the 
        OpenOffice scripting IDE. (CVE-2010-0395)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.openoffice.org/security/cves/CVE-2009-3555.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.openoffice.org/security/cves/CVE-2010-0395.html"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to Oracle OpenOffice.org version 3.2.1 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
     script_cwe_id(310);
      script_set_attribute(attribute:"vuln_publication_date",value:"2009/11/09");
      script_set_attribute(attribute:"patch_publication_date",value:"2010/06/07");
      script_set_attribute(attribute:"plugin_publication_date",value:"2010/06/07");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:openoffice.org");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("openoffice_installed.nasl");
      script_require_keys("SMB/OpenOffice/Build");
    
      exit(0);
    }
    
    
    build = get_kb_item("SMB/OpenOffice/Build");
    if (build)
    {
      matches = eregmatch(string:build, pattern:"([0-9]+[a-z][0-9]+)\(Build:([0-9]+)\)");
      if (!isnull(matches))
      {
        buildid = int(matches[2]);
        if (buildid < 9502) 
          security_hole(get_kb_item("SMB/transport"));
        else
         exit(0,"Build " + buildid + " is not affected.");
      }
    }
    else exit(1, "The 'SMB/OpenOffice/Build' KB item is missing.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-9628.NASL
    descriptionA security vulnerability in OpenOffice.org, related to python scripting, might lead to unexpected code execution when using the built-in scripting IDE for exploring python code. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47544
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47544
    titleFedora 11 : openoffice.org-3.1.1-19.13.fc11 (2010-9628)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-9628.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(47544);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:33");
    
      script_cve_id("CVE-2010-0395");
      script_bugtraq_id(38218);
      script_xref(name:"FEDORA", value:"2010-9628");
    
      script_name(english:"Fedora 11 : openoffice.org-3.1.1-19.13.fc11 (2010-9628)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A security vulnerability in OpenOffice.org, related to python
    scripting, might lead to unexpected code execution when using the
    built-in scripting IDE for exploring python code.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=574119"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-June/042529.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?79ba4e83"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/06/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/07/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^11([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 11.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC11", reference:"openoffice.org-3.1.1-19.13.fc11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_OPENOFFICE_ORG-321-090221.NASL
    descriptionThis update of OpenOffice_org fixes the following security issue : - Arbitrary macros written in Python can be executed by bypassing macro security permissions. (CVE-2010-0395) It also provides the maintenance update to OpenOffice.org-3.2.1. Details about all upstream changes can be found at http://development.openoffice.org/releases/3.2.1.html . For further SUSE Linux Enterprise specific fixes please refer to the changelog of the OpenOffice_org RPM package.
    last seen2020-06-01
    modified2020-06-02
    plugin id50879
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50879
    titleSuSE 11 Security Update : OpenOffice_org (SAT Patch Number 2589)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50879);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:35");
    
      script_cve_id("CVE-2010-0395");
    
      script_name(english:"SuSE 11 Security Update : OpenOffice_org (SAT Patch Number 2589)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of OpenOffice_org fixes the following security issue :
    
      - Arbitrary macros written in Python can be executed by
        bypassing macro security permissions. (CVE-2010-0395) It
        also provides the maintenance update to
        OpenOffice.org-3.2.1. Details about all upstream changes
        can be found at
        http://development.openoffice.org/releases/3.2.1.html .
    
    For further SUSE Linux Enterprise specific fixes please refer to the
    changelog of the OpenOffice_org RPM package."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=607095"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-0395.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 2589.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:procps");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/02/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (pl) audit(AUDIT_OS_NOT, "SuSE 11.0");
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:0, cpu:"i586", reference:"procps-3.2.7-151.3")) flag++;
    if (rpm_check(release:"SLES11", sp:0, cpu:"x86_64", reference:"procps-3.2.7-151.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_OPENOFFICE_ORG-321-100624.NASL
    descriptionThis update of OpenOffice_org fixes the following security issue : - Arbitrary macros written in Python can be executed by bypassing macro security permissions. (CVE-2010-0395) It also provides the maintenance update to OpenOffice.org-3.2.1. Details about all upstream changes can be found at http://development.openoffice.org/releases/3.2.1.html . For further SUSE Linux Enterprise specific fixes please refer to the changelog of the OpenOffice_org RPM package.
    last seen2020-06-01
    modified2020-06-02
    plugin id50880
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50880
    titleSuSE 11 / 11.1 Security Update : OpenOffice_org (SAT Patch Numbers 2586 / 2589)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-221.NASL
    descriptionMultiple vulnerabilities was discovered and corrected in the OpenOffice.org : Integer overflow allows remote attackers to execute arbitrary code via a crafted XPM file that triggers a heap-based buffer overflow (CVE-2009-2949). Heap-based buffer overflow allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted GIF file, related to LZW decompression (CVE-2009-2950). Integer underflow allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTDefTable table property modifier in a Word document (CVE-2009-3301). boundary error flaw allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTSetBrc table property modifier in a Word document (CVE-2009-3302). Lack of properly enforcing Visual Basic for Applications (VBA) macro security settings, which allows remote attackers to run arbitrary macros via a crafted document (CVE-2010-0136). User-assisted remote attackers are able to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is previewed (CVE-2010-0395). Impress module does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an integer truncation error (CVE-2010-2935). Integer overflow in the Impress allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow (CVE-2010-2936). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=4 90 This update provides OpenOffice.org packages have been patched to correct these issues and additional dependent packages.
    last seen2020-06-01
    modified2020-06-02
    plugin id50503
    published2010-11-07
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50503
    titleMandriva Linux Security Advisory : openoffice.org (MDVSA-2010:221)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-7079.NASL
    descriptionThis update of OpenOffice_org fixes the following security issue : - Arbitrary macros written in Python can be executed by bypassing macro security permissions. (CVE-2010-0395) It also provides the maintenance update to OpenOffice.org-3.2.1. Details about all upstream changes can be found at http://development.openoffice.org/releases/3.2.1.html . For further SUSE Linux Enterprise specific fixes please refer to the changelog of the OpenOffice_org RPM package.
    last seen2020-06-01
    modified2020-06-02
    plugin id51686
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51686
    titleSuSE 10 Security Update : OpenOffice_org (ZYPP Patch Number 7079)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0459.NASL
    descriptionUpdated openoffice.org packages that fix one security issue are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. [Updated 16 June 2010] The packages list in this erratum has been updated to include missing packages for the
    last seen2020-06-01
    modified2020-06-02
    plugin id47031
    published2010-06-17
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47031
    titleCentOS 5 : openoffice.org (CESA-2010:0459)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_OPENOFFICE_ORG-BASE-DRIVERS-POSTGRESQL-100622.NASL
    descriptionThis update of OpenOffice_org does not allow macros written in Python to be executed without permission, CVE-2010-0395.
    last seen2020-06-01
    modified2020-06-02
    plugin id47757
    published2010-07-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47757
    titleopenSUSE Security Update : OpenOffice_org-base-drivers-postgresql (openSUSE-SU-2010:0386-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0459.NASL
    descriptionUpdated openoffice.org packages that fix one security issue are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. [Updated 16 June 2010] The packages list in this erratum has been updated to include missing packages for the
    last seen2020-06-01
    modified2020-06-02
    plugin id46835
    published2010-06-08
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46835
    titleRHEL 4 / 5 : openoffice.org (RHSA-2010:0459)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_OPENOFFICE_ORG-100622.NASL
    descriptionThis update of OpenOffice_org does not allow macros written in Python to be executed without permission, CVE-2010-0395.
    last seen2020-06-01
    modified2020-06-02
    plugin id47755
    published2010-07-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47755
    titleopenSUSE Security Update : OpenOffice_org (openSUSE-SU-2010:0386-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-9633.NASL
    descriptionCVE-2010-0395: Security vulnerability in OpenOffice.org related to python scripting. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47545
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47545
    titleFedora 13 : openoffice.org-3.2.0-12.24.fc13 (2010-9633)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2055.NASL
    descriptionIt was discovered that OpenOffice.org, a full-featured office productivity suite that provides a near drop-in replacement for Microsoft(r) Office, is not properly handling python macros embedded in an office document. This allows an attacker to perform user-assisted execution of arbitrary code in certain use cases of the python macro viewer component.
    last seen2020-06-01
    modified2020-06-02
    plugin id46830
    published2010-06-08
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46830
    titleDebian DSA-2055-1 : openoffice.org - macro execution
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100607_OPENOFFICE_ORG_ON_SL5_X.NASL
    descriptionA flaw was found in the way OpenOffice.org enforced a macro security setting for macros, written in the Python scripting language, that were embedded in OpenOffice.org documents. If a user were tricked into opening a specially crafted OpenOffice.org document and previewed the macro directory structure, it could lead to Python macro execution even if macro execution was disabled. (CVE-2010-0395) All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60799
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60799
    titleScientific Linux Security Update : openoffice.org on SL5.x i386/x86_64
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100607_OPENOFFICE_ORG2_ON_SL4_X.NASL
    descriptionA flaw was found in the way OpenOffice.org enforced a macro security setting for macros, written in the Python scripting language, that were embedded in OpenOffice.org documents. If a user were tricked into opening a specially crafted OpenOffice.org document and previewed the macro directory structure, it could lead to Python macro execution even if macro execution was disabled. (CVE-2010-0395) All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60798
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60798
    titleScientific Linux Security Update : openoffice.org2 on SL4.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_OPENOFFICE_ORG-321-100505.NASL
    descriptionThis update of OpenOffice_org fixes the following security issue : - Arbitrary macros written in Python can be executed by bypassing macro security permissions. (CVE-2010-0395) It also provides the maintenance update to OpenOffice.org-3.2.1. Details about all upstream changes can be found at http://development.openoffice.org/releases/3.2.1.html . For further SUSE Linux Enterprise specific fixes please refer to the changelog of the OpenOffice_org RPM package.
    last seen2020-06-01
    modified2020-06-02
    plugin id51595
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51595
    titleSuSE 11.1 Security Update : OpenOffice_org (SAT Patch Number 2586)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-9576.NASL
    descriptionA security vulnerability in OpenOffice.org, related to python scripting, might lead to unexpected code execution when using the built-in scripting IDE for exploring python code. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47543
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47543
    titleFedora 12 : openoffice.org-3.1.1-19.32.fc12 (2010-9576)

Oval

accepted2013-04-29T04:11:25.583-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionOpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is previewed.
familyunix
idoval:org.mitre.oval:def:11091
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleOpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is previewed.
version28

Redhat

advisories
bugzilla
id574119
titleCVE-2010-0395 openoffice.org Execution of Python code when browsing macros
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentopenoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459001
        • commentopenoffice.org2-langpack-ta_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406094
      • AND
        • commentopenoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459003
        • commentopenoffice.org2-impress is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406084
      • AND
        • commentopenoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459005
        • commentopenoffice.org2-langpack-nb_NO is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406088
      • AND
        • commentopenoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459007
        • commentopenoffice.org2-langpack-sr_CS is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406048
      • AND
        • commentopenoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459009
        • commentopenoffice.org2-langpack-es is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406100
      • AND
        • commentopenoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459011
        • commentopenoffice.org2-calc is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406046
      • AND
        • commentopenoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459013
        • commentopenoffice.org2-langpack-gu_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406060
      • AND
        • commentopenoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459015
        • commentopenoffice.org2-langpack-pt_BR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406104
      • AND
        • commentopenoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459017
        • commentopenoffice.org2-testtools is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406112
      • AND
        • commentopenoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459019
        • commentopenoffice.org2-langpack-he_IL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406062
      • AND
        • commentopenoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459021
        • commentopenoffice.org2-langpack-af_ZA is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406106
      • AND
        • commentopenoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459023
        • commentopenoffice.org2-math is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406066
      • AND
        • commentopenoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459025
        • commentopenoffice.org2-javafilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406124
      • AND
        • commentopenoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459027
        • commentopenoffice.org2-langpack-bn is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406064
      • AND
        • commentopenoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459029
        • commentopenoffice.org2-langpack-cy_GB is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406068
      • AND
        • commentopenoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459031
        • commentopenoffice.org2-graphicfilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406036
      • AND
        • commentopenoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459033
        • commentopenoffice.org2-langpack-de is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406012
      • AND
        • commentopenoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459035
        • commentopenoffice.org2-langpack-el_GR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406044
      • AND
        • commentopenoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459037
        • commentopenoffice.org2-langpack-sk_SK is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406074
      • AND
        • commentopenoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459039
        • commentopenoffice.org2-langpack-it is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406090
      • AND
        • commentopenoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459041
        • commentopenoffice.org2-langpack-bg_BG is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406010
      • AND
        • commentopenoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459043
        • commentopenoffice.org2-langpack-hi_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406034
      • AND
        • commentopenoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459045
        • commentopenoffice.org2-langpack-da_DK is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406096
      • AND
        • commentopenoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459047
        • commentopenoffice.org2-langpack-pl_PL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406078
      • AND
        • commentopenoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459049
        • commentopenoffice.org2-emailmerge is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406102
      • AND
        • commentopenoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459051
        • commentopenoffice.org2-langpack-pa_IN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406092
      • AND
        • commentopenoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459053
        • commentopenoffice.org2-base is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406098
      • AND
        • commentopenoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459055
        • commentopenoffice.org2-langpack-ko_KR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406086
      • AND
        • commentopenoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459057
        • commentopenoffice.org2-xsltfilter is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406058
      • AND
        • commentopenoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459059
        • commentopenoffice.org2-langpack-ga_IE is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406110
      • AND
        • commentopenoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459061
        • commentopenoffice.org2-langpack-ru is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406056
      • AND
        • commentopenoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459063
        • commentopenoffice.org2-langpack-zu_ZA is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406108
      • AND
        • commentopenoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459065
        • commentopenoffice.org2-langpack-sv is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406116
      • AND
        • commentopenoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459067
        • commentopenoffice.org2-langpack-eu_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406032
      • AND
        • commentopenoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459069
        • commentopenoffice.org2-draw is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406118
      • AND
        • commentopenoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459071
        • commentopenoffice.org2-langpack-fr is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406120
      • AND
        • commentopenoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459073
        • commentopenoffice.org2-langpack-nl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406040
      • AND
        • commentopenoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459075
        • commentopenoffice.org2-langpack-sl_SI is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406042
      • AND
        • commentopenoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459077
        • commentopenoffice.org2-langpack-nn_NO is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406122
      • AND
        • commentopenoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459079
        • commentopenoffice.org2-langpack-cs_CZ is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406050
      • AND
        • commentopenoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459081
        • commentopenoffice.org2-langpack-hu_HU is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406022
      • AND
        • commentopenoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459083
        • commentopenoffice.org2-langpack-hr_HR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406076
      • AND
        • commentopenoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459085
        • commentopenoffice.org2-langpack-pt_PT is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406016
      • AND
        • commentopenoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459087
        • commentopenoffice.org2-langpack-fi_FI is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406020
      • AND
        • commentopenoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459089
        • commentopenoffice.org2-langpack-et_EE is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406014
      • AND
        • commentopenoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459091
        • commentopenoffice.org2-langpack-tr_TR is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406018
      • AND
        • commentopenoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459093
        • commentopenoffice.org2-langpack-zh_TW is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406080
      • AND
        • commentopenoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459095
        • commentopenoffice.org2-langpack-th_TH is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406024
      • AND
        • commentopenoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459097
        • commentopenoffice.org2-langpack-lt_LT is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406082
      • AND
        • commentopenoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459099
        • commentopenoffice.org2-core is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406030
      • AND
        • commentopenoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459101
        • commentopenoffice.org2-pyuno is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406028
      • AND
        • commentopenoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459103
        • commentopenoffice.org2-langpack-ar is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406054
      • AND
        • commentopenoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459105
        • commentopenoffice.org2-langpack-ca_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406026
      • AND
        • commentopenoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459107
        • commentopenoffice.org2-langpack-ms_MY is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406052
      • AND
        • commentopenoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459109
        • commentopenoffice.org2-langpack-gl_ES is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406114
      • AND
        • commentopenoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459111
        • commentopenoffice.org2-langpack-ja_JP is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406072
      • AND
        • commentopenoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459113
        • commentopenoffice.org2-writer is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406070
      • AND
        • commentopenoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          ovaloval:com.redhat.rhsa:tst:20100459115
        • commentopenoffice.org2-langpack-zh_CN is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070406038
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentopenoffice.org-langpack-gl_ES is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459118
        • commentopenoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069010
      • AND
        • commentopenoffice.org-langpack-ss_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459120
        • commentopenoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069008
      • AND
        • commentopenoffice.org-langpack-eu_ES is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459122
        • commentopenoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069112
      • AND
        • commentopenoffice.org-langpack-el_GR is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459124
        • commentopenoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069100
      • AND
        • commentopenoffice.org-sdk is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459126
        • commentopenoffice.org-sdk is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080537173
      • AND
        • commentopenoffice.org-langpack-cy_GB is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459128
        • commentopenoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069034
      • AND
        • commentopenoffice.org-langpack-he_IL is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459130
        • commentopenoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069098
      • AND
        • commentopenoffice.org-langpack-th_TH is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459132
        • commentopenoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069092
      • AND
        • commentopenoffice.org-core is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459134
        • commentopenoffice.org-core is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069104
      • AND
        • commentopenoffice.org-graphicfilter is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459136
        • commentopenoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069146
      • AND
        • commentopenoffice.org-langpack-pa_IN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459138
        • commentopenoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069070
      • AND
        • commentopenoffice.org-langpack-nl is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459140
        • commentopenoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069064
      • AND
        • commentopenoffice.org-langpack-hu_HU is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459142
        • commentopenoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069018
      • AND
        • commentopenoffice.org-calc is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459144
        • commentopenoffice.org-calc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069130
      • AND
        • commentopenoffice.org-langpack-zh_CN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459146
        • commentopenoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069012
      • AND
        • commentopenoffice.org-langpack-ml_IN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459148
        • commentopenoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069090
      • AND
        • commentopenoffice.org-langpack-pl_PL is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459150
        • commentopenoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069080
      • AND
        • commentopenoffice.org-langpack-it is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459152
        • commentopenoffice.org-langpack-it is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069058
      • AND
        • commentopenoffice.org-langpack-st_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459154
        • commentopenoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069122
      • AND
        • commentopenoffice.org-langpack-ve_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459156
        • commentopenoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069144
      • AND
        • commentopenoffice.org-base is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459158
        • commentopenoffice.org-base is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069038
      • AND
        • commentopenoffice.org-langpack-te_IN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459160
        • commentopenoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069052
      • AND
        • commentopenoffice.org-langpack-bn is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459162
        • commentopenoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069068
      • AND
        • commentopenoffice.org-langpack-hr_HR is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459164
        • commentopenoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069020
      • AND
        • commentopenoffice.org-langpack-tr_TR is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459166
        • commentopenoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069002
      • AND
        • commentopenoffice.org-writer is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459168
        • commentopenoffice.org-writer is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069004
      • AND
        • commentopenoffice.org-emailmerge is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459170
        • commentopenoffice.org-emailmerge is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069056
      • AND
        • commentopenoffice.org-langpack-es is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459172
        • commentopenoffice.org-langpack-es is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069116
      • AND
        • commentopenoffice.org-impress is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459174
        • commentopenoffice.org-impress is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069118
      • AND
        • commentopenoffice.org-langpack-pt_PT is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459176
        • commentopenoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069060
      • AND
        • commentopenoffice.org-langpack-sl_SI is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459178
        • commentopenoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069124
      • AND
        • commentopenoffice.org-langpack-nn_NO is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459180
        • commentopenoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069086
      • AND
        • commentopenoffice.org-langpack-et_EE is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459182
        • commentopenoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069054
      • AND
        • commentopenoffice.org-langpack-ms_MY is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459184
        • commentopenoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069028
      • AND
        • commentopenoffice.org-langpack-kn_IN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459186
        • commentopenoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069128
      • AND
        • commentopenoffice.org-langpack-af_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459188
        • commentopenoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069102
      • AND
        • commentopenoffice.org-xsltfilter is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459190
        • commentopenoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069036
      • AND
        • commentopenoffice.org-langpack-zh_TW is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459192
        • commentopenoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069076
      • AND
        • commentopenoffice.org-javafilter is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459194
        • commentopenoffice.org-javafilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069126
      • AND
        • commentopenoffice.org-langpack-ta_IN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459196
        • commentopenoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069082
      • AND
        • commentopenoffice.org-langpack-lt_LT is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459198
        • commentopenoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069042
      • AND
        • commentopenoffice.org-langpack-ar is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459200
        • commentopenoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069072
      • AND
        • commentopenoffice.org-pyuno is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459202
        • commentopenoffice.org-pyuno is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069094
      • AND
        • commentopenoffice.org-langpack-xh_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459204
        • commentopenoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069040
      • AND
        • commentopenoffice.org-langpack-pt_BR is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459206
        • commentopenoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069136
      • AND
        • commentopenoffice.org-langpack-cs_CZ is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459208
        • commentopenoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069140
      • AND
        • commentopenoffice.org-langpack-ca_ES is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459210
        • commentopenoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069022
      • AND
        • commentopenoffice.org-ure is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459212
        • commentopenoffice.org-ure is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100459213
      • AND
        • commentopenoffice.org-langpack-sv is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459214
        • commentopenoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069120
      • AND
        • commentopenoffice.org-langpack-sr_CS is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459216
        • commentopenoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069088
      • AND
        • commentopenoffice.org-langpack-or_IN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459218
        • commentopenoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069106
      • AND
        • commentopenoffice.org-langpack-nso_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459220
        • commentopenoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069044
      • AND
        • commentopenoffice.org-langpack-sk_SK is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459222
        • commentopenoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069134
      • AND
        • commentopenoffice.org-langpack-hi_IN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459224
        • commentopenoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069138
      • AND
        • commentopenoffice.org-langpack-tn_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459226
        • commentopenoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069048
      • AND
        • commentopenoffice.org-langpack-ga_IE is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459228
        • commentopenoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069014
      • AND
        • commentopenoffice.org-langpack-fr is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459230
        • commentopenoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069032
      • AND
        • commentopenoffice.org-langpack-as_IN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459232
        • commentopenoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069074
      • AND
        • commentopenoffice.org-langpack-ja_JP is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459234
        • commentopenoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069046
      • AND
        • commentopenoffice.org-langpack-ko_KR is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459236
        • commentopenoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069030
      • AND
        • commentopenoffice.org-langpack-ru is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459238
        • commentopenoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069132
      • AND
        • commentopenoffice.org-testtools is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459240
        • commentopenoffice.org-testtools is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069016
      • AND
        • commentopenoffice.org-sdk-doc is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459242
        • commentopenoffice.org-sdk-doc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080537215
      • AND
        • commentopenoffice.org-langpack-nb_NO is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459244
        • commentopenoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069006
      • AND
        • commentopenoffice.org-langpack-zu_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459246
        • commentopenoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069066
      • AND
        • commentopenoffice.org-langpack-ts_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459248
        • commentopenoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069114
      • AND
        • commentopenoffice.org-langpack-gu_IN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459250
        • commentopenoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069026
      • AND
        • commentopenoffice.org-langpack-mr_IN is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459252
        • commentopenoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069050
      • AND
        • commentopenoffice.org-langpack-bg_BG is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459254
        • commentopenoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069096
      • AND
        • commentopenoffice.org-headless is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459256
        • commentopenoffice.org-headless is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080537235
      • AND
        • commentopenoffice.org-draw is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459258
        • commentopenoffice.org-draw is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069062
      • AND
        • commentopenoffice.org-langpack-da_DK is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459260
        • commentopenoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069084
      • AND
        • commentopenoffice.org-langpack-fi_FI is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459262
        • commentopenoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069110
      • AND
        • commentopenoffice.org-langpack-de is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459264
        • commentopenoffice.org-langpack-de is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069078
      • AND
        • commentopenoffice.org-math is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459266
        • commentopenoffice.org-math is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069024
      • AND
        • commentopenoffice.org-langpack-ur is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459268
        • commentopenoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069108
      • AND
        • commentopenoffice.org-langpack-nr_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100459270
        • commentopenoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069142
rhsa
idRHSA-2010:0459
released2010-06-23
severityModerate
titleRHSA-2010:0459: openoffice.org security update (Moderate)
rpms
  • openoffice.org-base-1:3.1.1-19.5.el5_5.1
  • openoffice.org-calc-1:3.1.1-19.5.el5_5.1
  • openoffice.org-core-1:3.1.1-19.5.el5_5.1
  • openoffice.org-debuginfo-1:3.1.1-19.5.el5_5.1
  • openoffice.org-draw-1:3.1.1-19.5.el5_5.1
  • openoffice.org-emailmerge-1:3.1.1-19.5.el5_5.1
  • openoffice.org-graphicfilter-1:3.1.1-19.5.el5_5.1
  • openoffice.org-headless-1:3.1.1-19.5.el5_5.1
  • openoffice.org-impress-1:3.1.1-19.5.el5_5.1
  • openoffice.org-javafilter-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-af_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ar-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-as_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-bg_BG-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-bn-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ca_ES-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-cs_CZ-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-cy_GB-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-da_DK-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-de-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-el_GR-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-es-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-et_EE-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-eu_ES-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-fi_FI-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-fr-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ga_IE-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-gl_ES-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-gu_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-he_IL-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-hi_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-hr_HR-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-hu_HU-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-it-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ja_JP-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-kn_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ko_KR-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-lt_LT-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ml_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-mr_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ms_MY-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-nb_NO-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-nl-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-nn_NO-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-nr_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-nso_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-or_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-pa_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-pl_PL-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-pt_BR-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-pt_PT-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ru-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-sk_SK-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-sl_SI-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-sr_CS-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ss_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-st_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-sv-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ta_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-te_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-th_TH-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-tn_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-tr_TR-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ts_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ur-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ve_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-xh_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-zh_CN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-zh_TW-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-zu_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-math-1:3.1.1-19.5.el5_5.1
  • openoffice.org-pyuno-1:3.1.1-19.5.el5_5.1
  • openoffice.org-sdk-1:3.1.1-19.5.el5_5.1
  • openoffice.org-sdk-doc-1:3.1.1-19.5.el5_5.1
  • openoffice.org-testtools-1:3.1.1-19.5.el5_5.1
  • openoffice.org-ure-1:3.1.1-19.5.el5_5.1
  • openoffice.org-writer-1:3.1.1-19.5.el5_5.1
  • openoffice.org-xsltfilter-1:3.1.1-19.5.el5_5.1
  • openoffice.org2-base-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-calc-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-core-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-draw-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-impress-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-math-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-testtools-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-writer-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.6.1.el4_8.4