Vulnerabilities > CVE-2012-1149 - Numeric Errors vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a JPEG image in a .DOC file, which triggers a heap-based buffer overflow.

Vulnerable Configurations

Part Description Count
Application
Libreoffice
34
Application
Apache
2
OS
Debian
2
OS
Redhat
7
OS
Fedoraproject
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-19 (OpenOffice, LibreOffice: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in OpenOffice and Libreoffice. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted file using OpenOffice, possibly resulting in execution of arbitrary code with the privileges of the process, a Denial of Service condition, execution of arbitrary Python code, authentication bypass, or reading and writing of arbitrary files. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77467
    published2014-09-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77467
    titleGLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201408-19.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77467);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2006-4339", "CVE-2009-0200", "CVE-2009-0201", "CVE-2009-0217", "CVE-2009-2949", "CVE-2009-2950", "CVE-2009-3301", "CVE-2009-3302", "CVE-2010-0395", "CVE-2010-2935", "CVE-2010-2936", "CVE-2010-3450", "CVE-2010-3451", "CVE-2010-3452", "CVE-2010-3453", "CVE-2010-3454", "CVE-2010-3689", "CVE-2010-4253", "CVE-2010-4643", "CVE-2011-2713", "CVE-2012-0037", "CVE-2012-1149", "CVE-2012-2149", "CVE-2012-2334", "CVE-2012-2665", "CVE-2014-0247");
      script_bugtraq_id(35671, 36200, 38218, 40599, 42202, 46031, 49969, 52681, 53570, 54769, 68151);
      script_xref(name:"GLSA", value:"201408-19");
    
      script_name(english:"GLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201408-19
    (OpenOffice, LibreOffice: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in OpenOffice and
          Libreoffice. Please review the CVE identifiers referenced below for
          details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted file
          using OpenOffice, possibly resulting in execution of arbitrary code with
          the privileges of the process, a Denial of Service condition, execution
          of arbitrary Python code, authentication bypass, or reading and writing
          of arbitrary files.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201408-19"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All OpenOffice (binary) users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-office/openoffice-bin-3.5.5.3'
        All LibreOffice users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/libreoffice-4.2.5.2'
        All LibreOffice (binary) users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-office/libreoffice-bin-4.2.5.2'
        We recommend that users unmerge OpenOffice:
          # emerge --unmerge 'app-office/openoffice'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(94, 119, 189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/09/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-office/libreoffice", unaffected:make_list("ge 4.2.5.2"), vulnerable:make_list("lt 4.2.5.2"))) flag++;
    if (qpkg_check(package:"app-office/libreoffice-bin", unaffected:make_list("ge 4.2.5.2"), vulnerable:make_list("lt 4.2.5.2"))) flag++;
    if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 3.5.5.3"), vulnerable:make_list("lt 3.5.5.3"))) flag++;
    if (qpkg_check(package:"app-office/openoffice", unaffected:make_list(), vulnerable:make_list("le 3.5.5.3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenOffice / LibreOffice");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0705.NASL
    descriptionUpdated openoffice.org packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. An integer overflow flaw, leading to a buffer overflow, was found in the way OpenOffice.org processed an invalid Escher graphics records length in Microsoft Office PowerPoint documents. An attacker could provide a specially crafted Microsoft Office PowerPoint document that, when opened, would cause OpenOffice.org to crash or, potentially, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-2334) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the JPEG, PNG, and BMP image file reader implementations in OpenOffice.org. An attacker could provide a specially crafted JPEG, PNG, or BMP image file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1149) Upstream acknowledges Sven Jacobi as the original reporter of CVE-2012-2334, and Tielei Wang via Secunia SVCRP as the original reporter of CVE-2012-1149. All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id59363
    published2012-06-05
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59363
    titleRHEL 5 / 6 : openoffice.org (RHSA-2012:0705)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:0705. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59363);
      script_version ("1.19");
      script_cvs_date("Date: 2019/10/24 15:35:35");
    
      script_cve_id("CVE-2012-1149", "CVE-2012-2334");
      script_bugtraq_id(53570);
      script_xref(name:"RHSA", value:"2012:0705");
    
      script_name(english:"RHEL 5 / 6 : openoffice.org (RHSA-2012:0705)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openoffice.org packages that fix multiple security issues are
    now available for Red Hat Enterprise Linux 5 and 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications, such as a word processor, spreadsheet application,
    presentation manager, formula editor, and a drawing program.
    
    An integer overflow flaw, leading to a buffer overflow, was found in
    the way OpenOffice.org processed an invalid Escher graphics records
    length in Microsoft Office PowerPoint documents. An attacker could
    provide a specially crafted Microsoft Office PowerPoint document that,
    when opened, would cause OpenOffice.org to crash or, potentially,
    execute arbitrary code with the privileges of the user running
    OpenOffice.org. (CVE-2012-2334)
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the JPEG, PNG, and BMP image file reader
    implementations in OpenOffice.org. An attacker could provide a
    specially crafted JPEG, PNG, or BMP image file that, when opened in an
    OpenOffice.org application, would cause the application to crash or,
    potentially, execute arbitrary code with the privileges of the user
    running the application. (CVE-2012-1149)
    
    Upstream acknowledges Sven Jacobi as the original reporter of
    CVE-2012-2334, and Tielei Wang via Secunia SVCRP as the original
    reporter of CVE-2012-1149.
    
    All OpenOffice.org users are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues.
    All running instances of OpenOffice.org applications must be restarted
    for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:0705"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2334"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-1149"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-en");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-fa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-ga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-lb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-lt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-mn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-vi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-zh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-brand");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-base-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-brand");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-bsh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-calc-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-draw-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-headless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-impress-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-as_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-dz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-en");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-kn_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-mai_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ml_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-mr_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nr_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nso_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-or_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ss_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-st_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-te_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-tn_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ts_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-uk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ve_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-xh_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-math-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-ogltrans");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-opensymbol-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-pdfimport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-presentation-minimizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-presenter-screen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-report-builder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-rhino");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-sdk-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-ure");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-wiki-publisher");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-writer-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:0705";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-base-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-base-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-calc-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-calc-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-core-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-core-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-debuginfo-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-debuginfo-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-draw-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-draw-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-emailmerge-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-emailmerge-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-graphicfilter-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-graphicfilter-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-headless-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-headless-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-impress-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-impress-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-javafilter-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-javafilter-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-af_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-af_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ar-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ar-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-as_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-as_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-bg_BG-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-bg_BG-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-bn-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-bn-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ca_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ca_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-cs_CZ-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-cs_CZ-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-cy_GB-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-cy_GB-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-da_DK-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-da_DK-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-de-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-de-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-el_GR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-el_GR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-es-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-es-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-et_EE-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-et_EE-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-eu_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-eu_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-fi_FI-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-fi_FI-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-fr-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-fr-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ga_IE-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ga_IE-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-gl_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-gl_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-gu_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-gu_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-he_IL-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-he_IL-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-hi_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-hi_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-hr_HR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-hr_HR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-hu_HU-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-hu_HU-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-it-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-it-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ja_JP-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ja_JP-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-kn_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-kn_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ko_KR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ko_KR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-lt_LT-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-lt_LT-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ml_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ml_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-mr_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-mr_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ms_MY-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ms_MY-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nb_NO-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nb_NO-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nl-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nl-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nn_NO-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nn_NO-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nr_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nr_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nso_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nso_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-or_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-or_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pa_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pa_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pl_PL-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pl_PL-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pt_BR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pt_BR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pt_PT-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pt_PT-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ru-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ru-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sk_SK-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sk_SK-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sl_SI-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sl_SI-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sr_CS-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sr_CS-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ss_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ss_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-st_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-st_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sv-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sv-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ta_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ta_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-te_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-te_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-th_TH-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-th_TH-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-tn_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-tn_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-tr_TR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-tr_TR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ts_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ts_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ur-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ur-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ve_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ve_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-xh_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-xh_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-zh_CN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-zh_CN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-zh_TW-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-zh_TW-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-zu_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-zu_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-math-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-math-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-pyuno-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-pyuno-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-sdk-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-sdk-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-sdk-doc-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-sdk-doc-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-testtools-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-testtools-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-ure-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-ure-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-writer-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-writer-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-xsltfilter-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-xsltfilter-3.1.1-19.10.el5_8.3")) flag++;
    
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-af-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-bg-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-cs-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-da-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-de-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-en-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-es-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-eu-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-fa-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-fi-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-fr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-ga-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-hu-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-it-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-ja-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-ko-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-lb-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-lt-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-mn-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-nl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-pl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-pt-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-ru-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-sk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-sl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-sv-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-tr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-vi-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-zh-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-base-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-base-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-base-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-bsh-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-bsh-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-bsh-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-calc-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-calc-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-calc-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"openoffice.org-debuginfo-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"openoffice.org-devel-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-draw-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-draw-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-draw-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-emailmerge-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-emailmerge-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-emailmerge-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-graphicfilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-graphicfilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-graphicfilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-headless-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-headless-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-headless-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-impress-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-impress-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-impress-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-javafilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-javafilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-javafilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-af_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-af_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-af_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ar-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ar-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ar-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-as_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-as_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-as_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-bg_BG-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-bg_BG-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-bg_BG-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-bn-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-bn-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-bn-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ca_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ca_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ca_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-cs_CZ-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-cs_CZ-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-cs_CZ-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-cy_GB-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-cy_GB-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-cy_GB-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-da_DK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-da_DK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-da_DK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-de-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-de-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-de-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-dz-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-dz-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-dz-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-el_GR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-el_GR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-el_GR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-en-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-en-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-en-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-es-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-es-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-es-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-et_EE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-et_EE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-et_EE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-eu_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-eu_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-eu_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-fi_FI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-fi_FI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-fi_FI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-fr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-fr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-fr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ga_IE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ga_IE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ga_IE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-gl_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-gl_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-gl_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-gu_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-gu_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-gu_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-he_IL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-he_IL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-he_IL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-hi_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-hi_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-hi_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-hr_HR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-hr_HR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-hr_HR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-hu_HU-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-hu_HU-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-hu_HU-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-it-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-it-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-it-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ja_JP-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ja_JP-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ja_JP-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-kn_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-kn_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-kn_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ko_KR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ko_KR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ko_KR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-lt_LT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-lt_LT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-lt_LT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-mai_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-mai_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-mai_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ml_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ml_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ml_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-mr_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-mr_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-mr_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ms_MY-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ms_MY-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ms_MY-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-nb_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-nb_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-nb_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-nl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-nl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-nl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-nn_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-nn_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-nn_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-nr_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-nr_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-nr_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-nso_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-nso_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-nso_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-or_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-or_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-or_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-pa-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-pa-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-pa-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-pl_PL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-pl_PL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-pl_PL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-pt_BR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-pt_BR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-pt_BR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-pt_PT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-pt_PT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-pt_PT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ro-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ro-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ro-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ru-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ru-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ru-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-sk_SK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-sk_SK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-sk_SK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-sl_SI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-sl_SI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-sl_SI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-sr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-sr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-sr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ss_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ss_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ss_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-st_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-st_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-st_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-sv-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-sv-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-sv-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ta_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ta_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ta_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-te_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-te_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-te_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-th_TH-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-th_TH-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-th_TH-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-tn_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-tn_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-tn_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-tr_TR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-tr_TR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-tr_TR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ts_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ts_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ts_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-uk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-uk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-uk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ur-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ur-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ur-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ve_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ve_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ve_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-xh_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-xh_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-xh_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-zh_CN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-zh_CN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-zh_CN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-zh_TW-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-zh_TW-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-zh_TW-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-zu_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-zu_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-zu_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-math-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-math-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-math-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-ogltrans-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-ogltrans-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-ogltrans-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"openoffice.org-opensymbol-fonts-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-pdfimport-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-pdfimport-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-pdfimport-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-presentation-minimizer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-presentation-minimizer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-presentation-minimizer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-presenter-screen-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-presenter-screen-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-presenter-screen-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-pyuno-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-pyuno-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-pyuno-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-report-builder-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-report-builder-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-report-builder-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-rhino-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-rhino-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-rhino-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-sdk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-sdk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-sdk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-sdk-doc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-sdk-doc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-sdk-doc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-testtools-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-testtools-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-testtools-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-ure-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-ure-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-ure-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-wiki-publisher-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-wiki-publisher-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-wiki-publisher-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-writer-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-writer-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-writer-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-xsltfilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-xsltfilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-xsltfilter-3.2.1-19.6.el6_2.7")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "autocorr-af / autocorr-bg / autocorr-cs / autocorr-da / autocorr-de / etc");
      }
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1496-1.NASL
    descriptionA stack-based buffer overflow was discovered in the Lotus Word Pro import filter in OpenOffice.org. The default compiler options for affected releases should reduce the vulnerability to a denial of service. (CVE-2011-2685) Huzaifa Sidhpurwala discovered that OpenOffice.org could be made to crash if it opened a specially crafted Word document. (CVE-2011-2713) Integer overflows were discovered in the graphics loading code of several different image types. If a user were tricked into opening a specially crafted file, an attacker could cause OpenOffice.org to crash or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-1149) Sven Jacobi discovered an integer overflow when processing Escher graphics records. If a user were tricked into opening a specially crafted PowerPoint file, an attacker could cause OpenOffice.org to crash or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-2334). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59833
    published2012-07-03
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59833
    titleUbuntu 10.04 LTS : openoffice.org vulnerabilities (USN-1496-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1496-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59833);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/19 12:54:28");
    
      script_cve_id("CVE-2011-2685", "CVE-2011-2713", "CVE-2012-1149", "CVE-2012-2334");
      script_bugtraq_id(49969, 53570);
      script_xref(name:"USN", value:"1496-1");
    
      script_name(english:"Ubuntu 10.04 LTS : openoffice.org vulnerabilities (USN-1496-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A stack-based buffer overflow was discovered in the Lotus Word Pro
    import filter in OpenOffice.org. The default compiler options for
    affected releases should reduce the vulnerability to a denial of
    service. (CVE-2011-2685)
    
    Huzaifa Sidhpurwala discovered that OpenOffice.org could be made to
    crash if it opened a specially crafted Word document. (CVE-2011-2713)
    
    Integer overflows were discovered in the graphics loading code of
    several different image types. If a user were tricked into opening a
    specially crafted file, an attacker could cause OpenOffice.org to
    crash or possibly execute arbitrary code with the privileges of the
    user invoking the program. (CVE-2012-1149)
    
    Sven Jacobi discovered an integer overflow when processing Escher
    graphics records. If a user were tricked into opening a specially
    crafted PowerPoint file, an attacker could cause OpenOffice.org to
    crash or possibly execute arbitrary code with the privileges of the
    user invoking the program. (CVE-2012-2334).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1496-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org-core package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-core", pkgver:"1:3.2.0-7ubuntu4.3")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org-core");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0705.NASL
    descriptionUpdated openoffice.org packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. An integer overflow flaw, leading to a buffer overflow, was found in the way OpenOffice.org processed an invalid Escher graphics records length in Microsoft Office PowerPoint documents. An attacker could provide a specially crafted Microsoft Office PowerPoint document that, when opened, would cause OpenOffice.org to crash or, potentially, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-2334) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the JPEG, PNG, and BMP image file reader implementations in OpenOffice.org. An attacker could provide a specially crafted JPEG, PNG, or BMP image file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1149) Upstream acknowledges Sven Jacobi as the original reporter of CVE-2012-2334, and Tielei Wang via Secunia SVCRP as the original reporter of CVE-2012-1149. All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id59378
    published2012-06-06
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59378
    titleCentOS 5 / 6 : openoffice.org (CESA-2012:0705)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-05 (LibreOffice: Multiple vulnerabilities) Multiple vulnerabilities have been found in LibreOffice: The Microsoft Word Document parser contains an out-of-bounds read error (CVE-2011-2713). The Raptor RDF parser contains an XML External Entity expansion error (CVE-2012-0037). The graphic loading parser contains an integer overflow error which could cause a heap-based buffer overflow (CVE-2012-1149). Multiple errors in the XML manifest handling code could cause a heap-based buffer overflow (CVE-2012-2665). Impact : A remote attacker could entice a user to open a specially crafted document file using LibreOffice, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62286
    published2012-09-25
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62286
    titleGLSA-201209-05 : LibreOffice: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBREOFFICE-345-8022.NASL
    descriptionLibreOffice 3.4.5 includes many fixes over the previous LibreOffice 3.4.2.6 update. The update fixes the following security issues : - 740453: Vulnerability in RDF handling. (CVE-2012-0037) - 752595: overflow in jpeg handling. (CVE-2012-1149) - 736146: buffer overflow in the build in icu copy (736146) This update also fixes the following non-security issues : Extras : - add SUSE color palette (fate#312645) Filters : - crash when loading embedded elements. (bnc#693238) - crash when importing an empty paragraph (rh#667082) - more on bentConnectors. (bnc#736495) - wrong text color in smartArt. (bnc#746996) - reading of w:textbox contents. (bnc#693388) - textbox position and size DOCX import (fdo#45560) - RTF/DOCX import of transparent frames. (bnc#695479) - consecutive frames in RTF/DOCX import. (bnc#703032) - handling of frame properties in RTF import. (bnc#417818) - force imported XLSX active tab to be shown. (bnc#748198) - create TableManager for inside shapes. (bnc#747471, bnc#693238) - textboxes import with OLE objects inside. (bnc#747471, bnc#693238) - table style. (bnc#705991) - text rotation fixes. (bnc#734734) - crash in PPTX import. (bnc#706792) - read w:sdt* contents. (bnc#705949) - connector shape fixes. (bnc#719989) - legacy fragment import. (bnc#699334) - non-working Excel macros. (bnc#705977) - free drawn curves import. (bnc#657909) - group shape transformations. (bnc#621739) - extLst of drawings in diagrams import. (bnc#655408) - flip properties of custom shapes import. (bnc#705985) - line spacing is used from previous values. (bnc#734734) - missing ooxml customshape->mso shape name entries. (bnc#737921) - word doesn
    last seen2020-06-05
    modified2012-04-03
    plugin id58577
    published2012-04-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58577
    titleSuSE 10 Security Update : LibreOffice (ZYPP Patch Number 8022)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2487.NASL
    descriptionIt was discovered that OpenOffice.org would not properly process crafted document files, possibly leading to arbitrary code execution. - CVE-2012-1149 Integer overflows in PNG image handling. - CVE-2012-2334 Integer overflow in operator new[] invocation and heap-based buffer overflow inside the MS-ODRAW parser.
    last seen2020-03-17
    modified2012-06-29
    plugin id59765
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59765
    titleDebian DSA-2487-1 : openoffice.org - buffer overflow
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-091.NASL
    descriptionSecurity issues were identified and fixed in libreoffice : An integer overflow vulnerability in the libreoffice graphic loading code could allow a remote attacker to cause a denial of service (application crash) or potentially execute arbitrary code (CVE-2012-1149). An integer overflow flaw, leading to buffer overflow, was found in the way libreoffice processed invalid Escher graphics records length in PowerPoint documents. An attacker could provide a specially crafted PowerPoint document that, when opened, would cause libreoffice to crash or, potentially, execute arbitrary code with the privileges of the user running libreoffice (CVE-2012-2334). libreoffice for Mandriva Linux 2011 has been upgraded to the 3.5.4 version which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id61955
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61955
    titleMandriva Linux Security Advisory : libreoffice (MDVSA-2012:091)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2473.NASL
    descriptionTielei Wang discovered that OpenOffice.org does not allocate a large enough memory region when processing a specially crafted JPEG object, leading to a heap-based buffer overflow and potentially arbitrary code execution.
    last seen2020-03-17
    modified2012-05-17
    plugin id59167
    published2012-05-17
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59167
    titleDebian DSA-2473-1 : openoffice.org - buffer overflow
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0705.NASL
    descriptionFrom Red Hat Security Advisory 2012:0705 : Updated openoffice.org packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. An integer overflow flaw, leading to a buffer overflow, was found in the way OpenOffice.org processed an invalid Escher graphics records length in Microsoft Office PowerPoint documents. An attacker could provide a specially crafted Microsoft Office PowerPoint document that, when opened, would cause OpenOffice.org to crash or, potentially, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-2334) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the JPEG, PNG, and BMP image file reader implementations in OpenOffice.org. An attacker could provide a specially crafted JPEG, PNG, or BMP image file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1149) Upstream acknowledges Sven Jacobi as the original reporter of CVE-2012-2334, and Tielei Wang via Secunia SVCRP as the original reporter of CVE-2012-1149. All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68534
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68534
    titleOracle Linux 6 : openoffice.org (ELSA-2012-0705)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1495-1.NASL
    descriptionInteger overflows were discovered in the graphics loading code of several different image types. If a user were tricked into opening a specially crafted file, an attacker could cause LibreOffice to crash or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-1149) Sven Jacobi discovered an integer overflow when processing Escher graphics records. If a user were tricked into opening a specially crafted PowerPoint file, an attacker could cause LibreOffice to crash or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-2334). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59832
    published2012-07-03
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59832
    titleUbuntu 11.04 / 11.10 : libreoffice, libreoffice-l10n vulnerabilities (USN-1495-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-8042.NASL
    descriptionCVE-2012-1149 An integer overflow vulnerability in LibreOffice graphic loading code Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-05-29
    plugin id59274
    published2012-05-29
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59274
    titleFedora 16 : libreoffice-3.4.5.2-15.fc16 (2012-8042)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-8114.NASL
    descriptionCVE-2012-1149 An integer overflow vulnerability in LibreOffice graphic loading code CVE-2012-2334 Denial of Service with malformed .ppt files Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-06-14
    plugin id59483
    published2012-06-14
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59483
    titleFedora 15 : libreoffice-3.3.4.1-5.fc15 (2012-8114)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120604_OPENOFFICE_ORG_ON_SL5_X.NASL
    descriptionOpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. An integer overflow flaw, leading to a buffer overflow, was found in the way OpenOffice.org processed an invalid Escher graphics records length in Microsoft Office PowerPoint documents. An attacker could provide a specially crafted Microsoft Office PowerPoint document that, when opened, would cause OpenOffice.org to crash or, potentially, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-2334) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the JPEG, PNG, and BMP image file reader implementations in OpenOffice.org. An attacker could provide a specially crafted JPEG, PNG, or BMP image file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1149) All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-03-18
    modified2012-08-01
    plugin id61321
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61321
    titleScientific Linux Security Update : openoffice.org on SL5.x, SL6.x i386/x86_64 (20120604)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBREOFFICE-345-120316.NASL
    descriptionThe update fixes the following security issues : - 740453: Vulnerability in RDF handling. (CVE-2012-0037) - 752595: overflow in jpeg handling (CVE-2012-1149) This update also fixes the following non-security issues : Extras : - add SUSE color palette (fate#312645) Filters : - crash when loading embedded elements. (bnc#693238) - crash when importing an empty paragraph (rh#667082) - more on bentConnectors. (bnc#736495) - wrong text color in smartArt. (bnc#746996) - reading of w:textbox contents. (bnc#693388) - textbox position and size DOCX import (fdo#45560) - RTF/DOCX import of transparent frames. (bnc#695479) - consecutive frames in RTF/DOCX import. (bnc#703032) - handling of frame properties in RTF import. (bnc#417818) - force imported XLSX active tab to be shown. (bnc#748198) - create TableManager for inside shapes. (bnc#747471, bnc#693238) - textboxes import with OLE objects inside. (bnc#747471, bnc#693238) - table style. (bnc#705991) - text rotation fixes. (bnc#734734) - crash in PPTX import. (bnc#706792) - read w:sdt* contents. (bnc#705949) - connector shape fixes. (bnc#719989) - legacy fragment import. (bnc#699334) - non-working Excel macros. (bnc#705977) - free drawn curves import. (bnc#657909) - group shape transformations. (bnc#621739) - extLst of drawings in diagrams import. (bnc#655408) - flip properties of custom shapes import. (bnc#705985) - line spacing is used from previous values. (bnc#734734) - missing ooxml customshape->mso shape name entries. (bnc#737921) - word doesn
    last seen2020-06-05
    modified2012-04-12
    plugin id58721
    published2012-04-12
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58721
    titleSuSE 11.1 Security Update : LibreOffice (SAT Patch Number 6003)
  • NASL familyWindows
    NASL idOPENOFFICE_34.NASL
    descriptionThe version of Apache OpenOffice installed on the remote host is prior to 3.4.0. It is, therefore, affected by several memory corruption issues : - An integer overflow error exists in
    last seen2020-06-01
    modified2020-06-02
    plugin id59191
    published2012-05-18
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59191
    titleApache OpenOffice < 3.4.0 Multiple Memory Corruption Vulnerabilities
  • NASL familyWindows
    NASL idLIBREOFFICE_353.NASL
    descriptionA version of LibreOffice prior to 3.5.3 is installed on the remote Windows host. It is, therefore, reportedly affected by multiple memory corruption vulnerabilities : - An integer overflow vulnerability exists in the graphics object loading code that could allow a remote attacker to execute arbitrary code or cause an application crash. (CVE-2012-1149) - A denial of service vulnerability exists in the PowerPoint presentation import code. (CVE-2012-2334) - A memory corruption vulnerability in the code for handling .RTF files.
    last seen2020-06-01
    modified2020-06-02
    plugin id59180
    published2012-05-17
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59180
    titleLibreOffice < 3.5.3 Multiple Memory Corruption Vulnerabilities
  • NASL familyWindows
    NASL idLOTUS_SYMPHONY_3_0_1_FP2.NASL
    descriptionThe version of IBM Lotus Symphony is a version prior to 3.0.1 Fix Pack 2. Such versions are affected by multiple vulnerabilities : - Flaws exist in the way certain XML components are processed for external entities in ODF documents. These flaws can be utilized to access and inject the content of local files into an ODF document without a user
    last seen2020-06-01
    modified2020-06-02
    plugin id63266
    published2012-12-14
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63266
    titleIBM Lotus Symphony < 3.0.1 Fix Pack 2 Multiple Vulnerabilities

Redhat

advisories
rhsa
idRHSA-2012:0705
rpms
  • autocorr-af-1:3.2.1-19.6.el6_2.7
  • autocorr-bg-1:3.2.1-19.6.el6_2.7
  • autocorr-cs-1:3.2.1-19.6.el6_2.7
  • autocorr-da-1:3.2.1-19.6.el6_2.7
  • autocorr-de-1:3.2.1-19.6.el6_2.7
  • autocorr-en-1:3.2.1-19.6.el6_2.7
  • autocorr-es-1:3.2.1-19.6.el6_2.7
  • autocorr-eu-1:3.2.1-19.6.el6_2.7
  • autocorr-fa-1:3.2.1-19.6.el6_2.7
  • autocorr-fi-1:3.2.1-19.6.el6_2.7
  • autocorr-fr-1:3.2.1-19.6.el6_2.7
  • autocorr-ga-1:3.2.1-19.6.el6_2.7
  • autocorr-hu-1:3.2.1-19.6.el6_2.7
  • autocorr-it-1:3.2.1-19.6.el6_2.7
  • autocorr-ja-1:3.2.1-19.6.el6_2.7
  • autocorr-ko-1:3.2.1-19.6.el6_2.7
  • autocorr-lb-1:3.2.1-19.6.el6_2.7
  • autocorr-lt-1:3.2.1-19.6.el6_2.7
  • autocorr-mn-1:3.2.1-19.6.el6_2.7
  • autocorr-nl-1:3.2.1-19.6.el6_2.7
  • autocorr-pl-1:3.2.1-19.6.el6_2.7
  • autocorr-pt-1:3.2.1-19.6.el6_2.7
  • autocorr-ru-1:3.2.1-19.6.el6_2.7
  • autocorr-sk-1:3.2.1-19.6.el6_2.7
  • autocorr-sl-1:3.2.1-19.6.el6_2.7
  • autocorr-sv-1:3.2.1-19.6.el6_2.7
  • autocorr-tr-1:3.2.1-19.6.el6_2.7
  • autocorr-vi-1:3.2.1-19.6.el6_2.7
  • autocorr-zh-1:3.2.1-19.6.el6_2.7
  • broffice.org-base-1:3.2.1-19.6.el6_2.7
  • broffice.org-brand-1:3.2.1-19.6.el6_2.7
  • broffice.org-calc-1:3.2.1-19.6.el6_2.7
  • broffice.org-draw-1:3.2.1-19.6.el6_2.7
  • broffice.org-impress-1:3.2.1-19.6.el6_2.7
  • broffice.org-math-1:3.2.1-19.6.el6_2.7
  • broffice.org-writer-1:3.2.1-19.6.el6_2.7
  • openoffice.org-base-1:3.1.1-19.10.el5_8.3
  • openoffice.org-base-1:3.2.1-19.6.el6_2.7
  • openoffice.org-base-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-brand-1:3.2.1-19.6.el6_2.7
  • openoffice.org-bsh-1:3.2.1-19.6.el6_2.7
  • openoffice.org-calc-1:3.1.1-19.10.el5_8.3
  • openoffice.org-calc-1:3.2.1-19.6.el6_2.7
  • openoffice.org-calc-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-core-1:3.1.1-19.10.el5_8.3
  • openoffice.org-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-debuginfo-1:3.1.1-19.10.el5_8.3
  • openoffice.org-debuginfo-1:3.2.1-19.6.el6_2.7
  • openoffice.org-devel-1:3.2.1-19.6.el6_2.7
  • openoffice.org-draw-1:3.1.1-19.10.el5_8.3
  • openoffice.org-draw-1:3.2.1-19.6.el6_2.7
  • openoffice.org-draw-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-emailmerge-1:3.1.1-19.10.el5_8.3
  • openoffice.org-emailmerge-1:3.2.1-19.6.el6_2.7
  • openoffice.org-graphicfilter-1:3.1.1-19.10.el5_8.3
  • openoffice.org-graphicfilter-1:3.2.1-19.6.el6_2.7
  • openoffice.org-headless-1:3.1.1-19.10.el5_8.3
  • openoffice.org-headless-1:3.2.1-19.6.el6_2.7
  • openoffice.org-impress-1:3.1.1-19.10.el5_8.3
  • openoffice.org-impress-1:3.2.1-19.6.el6_2.7
  • openoffice.org-impress-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-javafilter-1:3.1.1-19.10.el5_8.3
  • openoffice.org-javafilter-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-af_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-af_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ar-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ar-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-as_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-as_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-bg_BG-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-bg_BG-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-bn-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-bn-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ca_ES-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ca_ES-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-cs_CZ-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-cs_CZ-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-cy_GB-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-cy_GB-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-da_DK-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-da_DK-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-de-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-de-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-dz-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-el_GR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-el_GR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-en-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-es-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-es-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-et_EE-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-et_EE-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-eu_ES-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-eu_ES-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-fi_FI-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-fi_FI-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-fr-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-fr-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ga_IE-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ga_IE-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-gl_ES-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-gl_ES-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-gu_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-gu_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-he_IL-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-he_IL-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-hi_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-hi_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-hr_HR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-hr_HR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-hu_HU-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-hu_HU-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-it-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-it-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ja_JP-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ja_JP-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-kn_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-kn_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ko_KR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ko_KR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-lt_LT-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-lt_LT-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-mai_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ml_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ml_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-mr_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-mr_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ms_MY-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ms_MY-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nb_NO-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nb_NO-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nl-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nl-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nn_NO-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nn_NO-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nr_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nr_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nso_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nso_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-or_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-or_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pa-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pa_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pl_PL-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pl_PL-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pt_BR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pt_BR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pt_PT-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pt_PT-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ro-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ru-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ru-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sk_SK-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-sk_SK-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sl_SI-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-sl_SI-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sr-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sr_CS-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ss_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ss_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-st_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-st_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sv-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-sv-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ta_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ta_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-te_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-te_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-th_TH-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-th_TH-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-tn_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-tn_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-tr_TR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-tr_TR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ts_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ts_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-uk-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ur-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ur-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ve_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ve_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-xh_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-xh_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-zh_CN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-zh_CN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-zh_TW-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-zh_TW-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-zu_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-zu_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-math-1:3.1.1-19.10.el5_8.3
  • openoffice.org-math-1:3.2.1-19.6.el6_2.7
  • openoffice.org-math-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-ogltrans-1:3.2.1-19.6.el6_2.7
  • openoffice.org-opensymbol-fonts-1:3.2.1-19.6.el6_2.7
  • openoffice.org-pdfimport-1:3.2.1-19.6.el6_2.7
  • openoffice.org-presentation-minimizer-1:3.2.1-19.6.el6_2.7
  • openoffice.org-presenter-screen-1:3.2.1-19.6.el6_2.7
  • openoffice.org-pyuno-1:3.1.1-19.10.el5_8.3
  • openoffice.org-pyuno-1:3.2.1-19.6.el6_2.7
  • openoffice.org-report-builder-1:3.2.1-19.6.el6_2.7
  • openoffice.org-rhino-1:3.2.1-19.6.el6_2.7
  • openoffice.org-sdk-1:3.1.1-19.10.el5_8.3
  • openoffice.org-sdk-1:3.2.1-19.6.el6_2.7
  • openoffice.org-sdk-doc-1:3.1.1-19.10.el5_8.3
  • openoffice.org-sdk-doc-1:3.2.1-19.6.el6_2.7
  • openoffice.org-testtools-1:3.1.1-19.10.el5_8.3
  • openoffice.org-testtools-1:3.2.1-19.6.el6_2.7
  • openoffice.org-ure-1:3.1.1-19.10.el5_8.3
  • openoffice.org-ure-1:3.2.1-19.6.el6_2.7
  • openoffice.org-wiki-publisher-1:3.2.1-19.6.el6_2.7
  • openoffice.org-writer-1:3.1.1-19.10.el5_8.3
  • openoffice.org-writer-1:3.2.1-19.6.el6_2.7
  • openoffice.org-writer-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-xsltfilter-1:3.1.1-19.10.el5_8.3
  • openoffice.org-xsltfilter-1:3.2.1-19.6.el6_2.7