Vulnerabilities > CVE-2012-2334 - Numeric Errors vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Integer overflow in filter/source/msfilter/msdffimp.cxx in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the length of an Escher graphics record in a PowerPoint (.ppt) document, which triggers a buffer overflow.

Vulnerable Configurations

Part Description Count
Application
Apache
2
Application
Libreoffice
44

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-19 (OpenOffice, LibreOffice: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in OpenOffice and Libreoffice. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted file using OpenOffice, possibly resulting in execution of arbitrary code with the privileges of the process, a Denial of Service condition, execution of arbitrary Python code, authentication bypass, or reading and writing of arbitrary files. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77467
    published2014-09-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77467
    titleGLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201408-19.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77467);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2006-4339", "CVE-2009-0200", "CVE-2009-0201", "CVE-2009-0217", "CVE-2009-2949", "CVE-2009-2950", "CVE-2009-3301", "CVE-2009-3302", "CVE-2010-0395", "CVE-2010-2935", "CVE-2010-2936", "CVE-2010-3450", "CVE-2010-3451", "CVE-2010-3452", "CVE-2010-3453", "CVE-2010-3454", "CVE-2010-3689", "CVE-2010-4253", "CVE-2010-4643", "CVE-2011-2713", "CVE-2012-0037", "CVE-2012-1149", "CVE-2012-2149", "CVE-2012-2334", "CVE-2012-2665", "CVE-2014-0247");
      script_bugtraq_id(35671, 36200, 38218, 40599, 42202, 46031, 49969, 52681, 53570, 54769, 68151);
      script_xref(name:"GLSA", value:"201408-19");
    
      script_name(english:"GLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201408-19
    (OpenOffice, LibreOffice: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in OpenOffice and
          Libreoffice. Please review the CVE identifiers referenced below for
          details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted file
          using OpenOffice, possibly resulting in execution of arbitrary code with
          the privileges of the process, a Denial of Service condition, execution
          of arbitrary Python code, authentication bypass, or reading and writing
          of arbitrary files.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201408-19"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All OpenOffice (binary) users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-office/openoffice-bin-3.5.5.3'
        All LibreOffice users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/libreoffice-4.2.5.2'
        All LibreOffice (binary) users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-office/libreoffice-bin-4.2.5.2'
        We recommend that users unmerge OpenOffice:
          # emerge --unmerge 'app-office/openoffice'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(94, 119, 189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/09/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-office/libreoffice", unaffected:make_list("ge 4.2.5.2"), vulnerable:make_list("lt 4.2.5.2"))) flag++;
    if (qpkg_check(package:"app-office/libreoffice-bin", unaffected:make_list("ge 4.2.5.2"), vulnerable:make_list("lt 4.2.5.2"))) flag++;
    if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 3.5.5.3"), vulnerable:make_list("lt 3.5.5.3"))) flag++;
    if (qpkg_check(package:"app-office/openoffice", unaffected:make_list(), vulnerable:make_list("le 3.5.5.3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenOffice / LibreOffice");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0705.NASL
    descriptionUpdated openoffice.org packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. An integer overflow flaw, leading to a buffer overflow, was found in the way OpenOffice.org processed an invalid Escher graphics records length in Microsoft Office PowerPoint documents. An attacker could provide a specially crafted Microsoft Office PowerPoint document that, when opened, would cause OpenOffice.org to crash or, potentially, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-2334) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the JPEG, PNG, and BMP image file reader implementations in OpenOffice.org. An attacker could provide a specially crafted JPEG, PNG, or BMP image file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1149) Upstream acknowledges Sven Jacobi as the original reporter of CVE-2012-2334, and Tielei Wang via Secunia SVCRP as the original reporter of CVE-2012-1149. All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id59363
    published2012-06-05
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59363
    titleRHEL 5 / 6 : openoffice.org (RHSA-2012:0705)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:0705. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59363);
      script_version ("1.19");
      script_cvs_date("Date: 2019/10/24 15:35:35");
    
      script_cve_id("CVE-2012-1149", "CVE-2012-2334");
      script_bugtraq_id(53570);
      script_xref(name:"RHSA", value:"2012:0705");
    
      script_name(english:"RHEL 5 / 6 : openoffice.org (RHSA-2012:0705)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openoffice.org packages that fix multiple security issues are
    now available for Red Hat Enterprise Linux 5 and 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications, such as a word processor, spreadsheet application,
    presentation manager, formula editor, and a drawing program.
    
    An integer overflow flaw, leading to a buffer overflow, was found in
    the way OpenOffice.org processed an invalid Escher graphics records
    length in Microsoft Office PowerPoint documents. An attacker could
    provide a specially crafted Microsoft Office PowerPoint document that,
    when opened, would cause OpenOffice.org to crash or, potentially,
    execute arbitrary code with the privileges of the user running
    OpenOffice.org. (CVE-2012-2334)
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the JPEG, PNG, and BMP image file reader
    implementations in OpenOffice.org. An attacker could provide a
    specially crafted JPEG, PNG, or BMP image file that, when opened in an
    OpenOffice.org application, would cause the application to crash or,
    potentially, execute arbitrary code with the privileges of the user
    running the application. (CVE-2012-1149)
    
    Upstream acknowledges Sven Jacobi as the original reporter of
    CVE-2012-2334, and Tielei Wang via Secunia SVCRP as the original
    reporter of CVE-2012-1149.
    
    All OpenOffice.org users are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues.
    All running instances of OpenOffice.org applications must be restarted
    for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:0705"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2334"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-1149"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-en");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-fa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-ga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-lb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-lt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-mn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-vi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:autocorr-zh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-brand");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:broffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-base-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-brand");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-bsh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-calc-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-draw-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-headless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-impress-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-as_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-dz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-en");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-kn_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-mai_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ml_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-mr_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nr_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-nso_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-or_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ss_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-st_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-te_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-tn_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ts_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-uk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-ve_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-xh_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-math-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-ogltrans");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-opensymbol-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-pdfimport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-presentation-minimizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-presenter-screen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-report-builder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-rhino");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-sdk-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-ure");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-wiki-publisher");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-writer-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:0705";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-base-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-base-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-calc-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-calc-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-core-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-core-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-debuginfo-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-debuginfo-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-draw-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-draw-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-emailmerge-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-emailmerge-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-graphicfilter-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-graphicfilter-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-headless-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-headless-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-impress-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-impress-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-javafilter-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-javafilter-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-af_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-af_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ar-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ar-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-as_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-as_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-bg_BG-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-bg_BG-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-bn-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-bn-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ca_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ca_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-cs_CZ-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-cs_CZ-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-cy_GB-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-cy_GB-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-da_DK-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-da_DK-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-de-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-de-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-el_GR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-el_GR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-es-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-es-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-et_EE-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-et_EE-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-eu_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-eu_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-fi_FI-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-fi_FI-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-fr-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-fr-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ga_IE-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ga_IE-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-gl_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-gl_ES-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-gu_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-gu_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-he_IL-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-he_IL-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-hi_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-hi_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-hr_HR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-hr_HR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-hu_HU-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-hu_HU-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-it-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-it-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ja_JP-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ja_JP-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-kn_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-kn_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ko_KR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ko_KR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-lt_LT-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-lt_LT-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ml_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ml_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-mr_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-mr_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ms_MY-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ms_MY-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nb_NO-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nb_NO-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nl-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nl-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nn_NO-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nn_NO-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nr_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nr_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-nso_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-nso_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-or_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-or_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pa_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pa_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pl_PL-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pl_PL-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pt_BR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pt_BR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-pt_PT-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-pt_PT-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ru-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ru-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sk_SK-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sk_SK-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sl_SI-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sl_SI-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sr_CS-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sr_CS-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ss_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ss_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-st_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-st_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-sv-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-sv-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ta_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ta_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-te_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-te_IN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-th_TH-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-th_TH-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-tn_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-tn_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-tr_TR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-tr_TR-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ts_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ts_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ur-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ur-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-ve_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-ve_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-xh_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-xh_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-zh_CN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-zh_CN-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-zh_TW-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-zh_TW-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-langpack-zu_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-langpack-zu_ZA-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-math-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-math-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-pyuno-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-pyuno-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-sdk-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-sdk-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-sdk-doc-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-sdk-doc-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-testtools-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-testtools-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-ure-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-ure-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-writer-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-writer-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"openoffice.org-xsltfilter-3.1.1-19.10.el5_8.3")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"openoffice.org-xsltfilter-3.1.1-19.10.el5_8.3")) flag++;
    
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-af-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-bg-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-cs-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-da-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-de-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-en-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-es-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-eu-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-fa-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-fi-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-fr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-ga-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-hu-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-it-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-ja-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-ko-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-lb-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-lt-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-mn-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-nl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-pl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-pt-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-ru-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-sk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-sl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-sv-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-tr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-vi-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"autocorr-zh-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"broffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"broffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"broffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-base-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-base-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-base-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-base-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-brand-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-bsh-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-bsh-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-bsh-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-calc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-calc-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-calc-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-calc-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"openoffice.org-debuginfo-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"openoffice.org-devel-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-draw-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-draw-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-draw-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-draw-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-emailmerge-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-emailmerge-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-emailmerge-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-graphicfilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-graphicfilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-graphicfilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-headless-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-headless-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-headless-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-impress-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-impress-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-impress-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-impress-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-javafilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-javafilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-javafilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-af_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-af_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-af_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ar-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ar-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ar-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-as_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-as_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-as_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-bg_BG-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-bg_BG-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-bg_BG-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-bn-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-bn-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-bn-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ca_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ca_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ca_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-cs_CZ-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-cs_CZ-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-cs_CZ-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-cy_GB-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-cy_GB-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-cy_GB-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-da_DK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-da_DK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-da_DK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-de-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-de-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-de-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-dz-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-dz-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-dz-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-el_GR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-el_GR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-el_GR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-en-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-en-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-en-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-es-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-es-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-es-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-et_EE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-et_EE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-et_EE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-eu_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-eu_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-eu_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-fi_FI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-fi_FI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-fi_FI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-fr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-fr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-fr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ga_IE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ga_IE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ga_IE-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-gl_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-gl_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-gl_ES-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-gu_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-gu_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-gu_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-he_IL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-he_IL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-he_IL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-hi_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-hi_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-hi_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-hr_HR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-hr_HR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-hr_HR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-hu_HU-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-hu_HU-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-hu_HU-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-it-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-it-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-it-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ja_JP-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ja_JP-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ja_JP-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-kn_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-kn_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-kn_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ko_KR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ko_KR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ko_KR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-lt_LT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-lt_LT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-lt_LT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-mai_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-mai_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-mai_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ml_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ml_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ml_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-mr_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-mr_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-mr_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ms_MY-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ms_MY-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ms_MY-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-nb_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-nb_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-nb_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-nl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-nl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-nl-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-nn_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-nn_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-nn_NO-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-nr_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-nr_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-nr_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-nso_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-nso_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-nso_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-or_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-or_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-or_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-pa-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-pa-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-pa-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-pl_PL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-pl_PL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-pl_PL-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-pt_BR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-pt_BR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-pt_BR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-pt_PT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-pt_PT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-pt_PT-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ro-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ro-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ro-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ru-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ru-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ru-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-sk_SK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-sk_SK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-sk_SK-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-sl_SI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-sl_SI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-sl_SI-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-sr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-sr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-sr-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ss_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ss_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ss_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-st_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-st_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-st_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-sv-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-sv-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-sv-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ta_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ta_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ta_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-te_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-te_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-te_IN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-th_TH-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-th_TH-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-th_TH-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-tn_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-tn_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-tn_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-tr_TR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-tr_TR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-tr_TR-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ts_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ts_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ts_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-uk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-uk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-uk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ur-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ur-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ur-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-ve_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-ve_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-ve_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-xh_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-xh_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-xh_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-zh_CN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-zh_CN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-zh_CN-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-zh_TW-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-zh_TW-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-zh_TW-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-langpack-zu_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-langpack-zu_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-langpack-zu_ZA-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-math-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-math-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-math-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-math-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-ogltrans-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-ogltrans-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-ogltrans-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"openoffice.org-opensymbol-fonts-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-pdfimport-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-pdfimport-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-pdfimport-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-presentation-minimizer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-presentation-minimizer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-presentation-minimizer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-presenter-screen-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-presenter-screen-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-presenter-screen-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-pyuno-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-pyuno-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-pyuno-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-report-builder-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-report-builder-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-report-builder-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-rhino-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-rhino-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-rhino-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-sdk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-sdk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-sdk-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-sdk-doc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-sdk-doc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-sdk-doc-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-testtools-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-testtools-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-testtools-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-ure-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-ure-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-ure-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-wiki-publisher-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-wiki-publisher-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-wiki-publisher-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-writer-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-writer-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-writer-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-writer-core-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openoffice.org-xsltfilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openoffice.org-xsltfilter-3.2.1-19.6.el6_2.7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openoffice.org-xsltfilter-3.2.1-19.6.el6_2.7")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "autocorr-af / autocorr-bg / autocorr-cs / autocorr-da / autocorr-de / etc");
      }
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1496-1.NASL
    descriptionA stack-based buffer overflow was discovered in the Lotus Word Pro import filter in OpenOffice.org. The default compiler options for affected releases should reduce the vulnerability to a denial of service. (CVE-2011-2685) Huzaifa Sidhpurwala discovered that OpenOffice.org could be made to crash if it opened a specially crafted Word document. (CVE-2011-2713) Integer overflows were discovered in the graphics loading code of several different image types. If a user were tricked into opening a specially crafted file, an attacker could cause OpenOffice.org to crash or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-1149) Sven Jacobi discovered an integer overflow when processing Escher graphics records. If a user were tricked into opening a specially crafted PowerPoint file, an attacker could cause OpenOffice.org to crash or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-2334). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59833
    published2012-07-03
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59833
    titleUbuntu 10.04 LTS : openoffice.org vulnerabilities (USN-1496-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1496-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59833);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/19 12:54:28");
    
      script_cve_id("CVE-2011-2685", "CVE-2011-2713", "CVE-2012-1149", "CVE-2012-2334");
      script_bugtraq_id(49969, 53570);
      script_xref(name:"USN", value:"1496-1");
    
      script_name(english:"Ubuntu 10.04 LTS : openoffice.org vulnerabilities (USN-1496-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A stack-based buffer overflow was discovered in the Lotus Word Pro
    import filter in OpenOffice.org. The default compiler options for
    affected releases should reduce the vulnerability to a denial of
    service. (CVE-2011-2685)
    
    Huzaifa Sidhpurwala discovered that OpenOffice.org could be made to
    crash if it opened a specially crafted Word document. (CVE-2011-2713)
    
    Integer overflows were discovered in the graphics loading code of
    several different image types. If a user were tricked into opening a
    specially crafted file, an attacker could cause OpenOffice.org to
    crash or possibly execute arbitrary code with the privileges of the
    user invoking the program. (CVE-2012-1149)
    
    Sven Jacobi discovered an integer overflow when processing Escher
    graphics records. If a user were tricked into opening a specially
    crafted PowerPoint file, an attacker could cause OpenOffice.org to
    crash or possibly execute arbitrary code with the privileges of the
    user invoking the program. (CVE-2012-2334).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1496-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org-core package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-core", pkgver:"1:3.2.0-7ubuntu4.3")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org-core");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0705.NASL
    descriptionUpdated openoffice.org packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. An integer overflow flaw, leading to a buffer overflow, was found in the way OpenOffice.org processed an invalid Escher graphics records length in Microsoft Office PowerPoint documents. An attacker could provide a specially crafted Microsoft Office PowerPoint document that, when opened, would cause OpenOffice.org to crash or, potentially, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-2334) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the JPEG, PNG, and BMP image file reader implementations in OpenOffice.org. An attacker could provide a specially crafted JPEG, PNG, or BMP image file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1149) Upstream acknowledges Sven Jacobi as the original reporter of CVE-2012-2334, and Tielei Wang via Secunia SVCRP as the original reporter of CVE-2012-1149. All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id59378
    published2012-06-06
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59378
    titleCentOS 5 / 6 : openoffice.org (CESA-2012:0705)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2487.NASL
    descriptionIt was discovered that OpenOffice.org would not properly process crafted document files, possibly leading to arbitrary code execution. - CVE-2012-1149 Integer overflows in PNG image handling. - CVE-2012-2334 Integer overflow in operator new[] invocation and heap-based buffer overflow inside the MS-ODRAW parser.
    last seen2020-03-17
    modified2012-06-29
    plugin id59765
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59765
    titleDebian DSA-2487-1 : openoffice.org - buffer overflow
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-091.NASL
    descriptionSecurity issues were identified and fixed in libreoffice : An integer overflow vulnerability in the libreoffice graphic loading code could allow a remote attacker to cause a denial of service (application crash) or potentially execute arbitrary code (CVE-2012-1149). An integer overflow flaw, leading to buffer overflow, was found in the way libreoffice processed invalid Escher graphics records length in PowerPoint documents. An attacker could provide a specially crafted PowerPoint document that, when opened, would cause libreoffice to crash or, potentially, execute arbitrary code with the privileges of the user running libreoffice (CVE-2012-2334). libreoffice for Mandriva Linux 2011 has been upgraded to the 3.5.4 version which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id61955
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61955
    titleMandriva Linux Security Advisory : libreoffice (MDVSA-2012:091)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0705.NASL
    descriptionFrom Red Hat Security Advisory 2012:0705 : Updated openoffice.org packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. An integer overflow flaw, leading to a buffer overflow, was found in the way OpenOffice.org processed an invalid Escher graphics records length in Microsoft Office PowerPoint documents. An attacker could provide a specially crafted Microsoft Office PowerPoint document that, when opened, would cause OpenOffice.org to crash or, potentially, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-2334) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the JPEG, PNG, and BMP image file reader implementations in OpenOffice.org. An attacker could provide a specially crafted JPEG, PNG, or BMP image file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1149) Upstream acknowledges Sven Jacobi as the original reporter of CVE-2012-2334, and Tielei Wang via Secunia SVCRP as the original reporter of CVE-2012-1149. All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68534
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68534
    titleOracle Linux 6 : openoffice.org (ELSA-2012-0705)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1495-1.NASL
    descriptionInteger overflows were discovered in the graphics loading code of several different image types. If a user were tricked into opening a specially crafted file, an attacker could cause LibreOffice to crash or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-1149) Sven Jacobi discovered an integer overflow when processing Escher graphics records. If a user were tricked into opening a specially crafted PowerPoint file, an attacker could cause LibreOffice to crash or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-2334). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59832
    published2012-07-03
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59832
    titleUbuntu 11.04 / 11.10 : libreoffice, libreoffice-l10n vulnerabilities (USN-1495-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-8114.NASL
    descriptionCVE-2012-1149 An integer overflow vulnerability in LibreOffice graphic loading code CVE-2012-2334 Denial of Service with malformed .ppt files Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-06-14
    plugin id59483
    published2012-06-14
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59483
    titleFedora 15 : libreoffice-3.3.4.1-5.fc15 (2012-8114)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120604_OPENOFFICE_ORG_ON_SL5_X.NASL
    descriptionOpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. An integer overflow flaw, leading to a buffer overflow, was found in the way OpenOffice.org processed an invalid Escher graphics records length in Microsoft Office PowerPoint documents. An attacker could provide a specially crafted Microsoft Office PowerPoint document that, when opened, would cause OpenOffice.org to crash or, potentially, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-2334) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the JPEG, PNG, and BMP image file reader implementations in OpenOffice.org. An attacker could provide a specially crafted JPEG, PNG, or BMP image file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1149) All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-03-18
    modified2012-08-01
    plugin id61321
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61321
    titleScientific Linux Security Update : openoffice.org on SL5.x, SL6.x i386/x86_64 (20120604)
  • NASL familyWindows
    NASL idOPENOFFICE_34.NASL
    descriptionThe version of Apache OpenOffice installed on the remote host is prior to 3.4.0. It is, therefore, affected by several memory corruption issues : - An integer overflow error exists in
    last seen2020-06-01
    modified2020-06-02
    plugin id59191
    published2012-05-18
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59191
    titleApache OpenOffice < 3.4.0 Multiple Memory Corruption Vulnerabilities
  • NASL familyWindows
    NASL idLIBREOFFICE_353.NASL
    descriptionA version of LibreOffice prior to 3.5.3 is installed on the remote Windows host. It is, therefore, reportedly affected by multiple memory corruption vulnerabilities : - An integer overflow vulnerability exists in the graphics object loading code that could allow a remote attacker to execute arbitrary code or cause an application crash. (CVE-2012-1149) - A denial of service vulnerability exists in the PowerPoint presentation import code. (CVE-2012-2334) - A memory corruption vulnerability in the code for handling .RTF files.
    last seen2020-06-01
    modified2020-06-02
    plugin id59180
    published2012-05-17
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59180
    titleLibreOffice < 3.5.3 Multiple Memory Corruption Vulnerabilities
  • NASL familyWindows
    NASL idLOTUS_SYMPHONY_3_0_1_FP2.NASL
    descriptionThe version of IBM Lotus Symphony is a version prior to 3.0.1 Fix Pack 2. Such versions are affected by multiple vulnerabilities : - Flaws exist in the way certain XML components are processed for external entities in ODF documents. These flaws can be utilized to access and inject the content of local files into an ODF document without a user
    last seen2020-06-01
    modified2020-06-02
    plugin id63266
    published2012-12-14
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63266
    titleIBM Lotus Symphony < 3.0.1 Fix Pack 2 Multiple Vulnerabilities

Redhat

advisories
bugzilla
id821803
titleCVE-2012-2334 openoffice.org, libreoffice: Integer overflow leading to buffer overflow by processing invalid Escher graphics records length in the Powerpoint documents
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentopenoffice.org-sdk is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705001
        • commentopenoffice.org-sdk is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080537173
      • AND
        • commentopenoffice.org-sdk-doc is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705003
        • commentopenoffice.org-sdk-doc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080537215
      • AND
        • commentopenoffice.org-langpack-ur is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705005
        • commentopenoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069108
      • AND
        • commentopenoffice.org-langpack-ss_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705007
        • commentopenoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069008
      • AND
        • commentopenoffice.org-langpack-ru is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705009
        • commentopenoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069132
      • AND
        • commentopenoffice.org-langpack-hu_HU is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705011
        • commentopenoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069018
      • AND
        • commentopenoffice.org-xsltfilter is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705013
        • commentopenoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069036
      • AND
        • commentopenoffice.org-langpack-he_IL is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705015
        • commentopenoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069098
      • AND
        • commentopenoffice.org-langpack-fr is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705017
        • commentopenoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069032
      • AND
        • commentopenoffice.org-langpack-eu_ES is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705019
        • commentopenoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069112
      • AND
        • commentopenoffice.org-langpack-pa_IN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705021
        • commentopenoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069070
      • AND
        • commentopenoffice.org-langpack-hi_IN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705023
        • commentopenoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069138
      • AND
        • commentopenoffice.org-langpack-zh_TW is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705025
        • commentopenoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069076
      • AND
        • commentopenoffice.org-headless is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705027
        • commentopenoffice.org-headless is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080537235
      • AND
        • commentopenoffice.org-langpack-ko_KR is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705029
        • commentopenoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069030
      • AND
        • commentopenoffice.org-langpack-cs_CZ is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705031
        • commentopenoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069140
      • AND
        • commentopenoffice.org-langpack-xh_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705033
        • commentopenoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069040
      • AND
        • commentopenoffice.org-langpack-el_GR is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705035
        • commentopenoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069100
      • AND
        • commentopenoffice.org-langpack-ta_IN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705037
        • commentopenoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069082
      • AND
        • commentopenoffice.org-langpack-ga_IE is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705039
        • commentopenoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069014
      • AND
        • commentopenoffice.org-langpack-or_IN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705041
        • commentopenoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069106
      • AND
        • commentopenoffice.org-langpack-ar is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705043
        • commentopenoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069072
      • AND
        • commentopenoffice.org-langpack-bn is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705045
        • commentopenoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069068
      • AND
        • commentopenoffice.org-langpack-pt_BR is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705047
        • commentopenoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069136
      • AND
        • commentopenoffice.org-langpack-fi_FI is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705049
        • commentopenoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069110
      • AND
        • commentopenoffice.org-langpack-bg_BG is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705051
        • commentopenoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069096
      • AND
        • commentopenoffice.org-langpack-zu_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705053
        • commentopenoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069066
      • AND
        • commentopenoffice.org-langpack-nr_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705055
        • commentopenoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069142
      • AND
        • commentopenoffice.org-langpack-gl_ES is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705057
        • commentopenoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069010
      • AND
        • commentopenoffice.org-langpack-lt_LT is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705059
        • commentopenoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069042
      • AND
        • commentopenoffice.org-langpack-nn_NO is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705061
        • commentopenoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069086
      • AND
        • commentopenoffice.org-langpack-st_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705063
        • commentopenoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069122
      • AND
        • commentopenoffice.org-graphicfilter is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705065
        • commentopenoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069146
      • AND
        • commentopenoffice.org-langpack-tn_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705067
        • commentopenoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069048
      • AND
        • commentopenoffice.org-langpack-gu_IN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705069
        • commentopenoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069026
      • AND
        • commentopenoffice.org-langpack-sk_SK is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705071
        • commentopenoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069134
      • AND
        • commentopenoffice.org-langpack-af_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705073
        • commentopenoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069102
      • AND
        • commentopenoffice.org-langpack-ja_JP is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705075
        • commentopenoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069046
      • AND
        • commentopenoffice.org-langpack-ml_IN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705077
        • commentopenoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069090
      • AND
        • commentopenoffice.org-pyuno is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705079
        • commentopenoffice.org-pyuno is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069094
      • AND
        • commentopenoffice.org-langpack-mr_IN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705081
        • commentopenoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069050
      • AND
        • commentopenoffice.org-langpack-as_IN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705083
        • commentopenoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069074
      • AND
        • commentopenoffice.org-langpack-te_IN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705085
        • commentopenoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069052
      • AND
        • commentopenoffice.org-math is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705087
        • commentopenoffice.org-math is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069024
      • AND
        • commentopenoffice.org-emailmerge is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705089
        • commentopenoffice.org-emailmerge is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069056
      • AND
        • commentopenoffice.org-ure is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705091
        • commentopenoffice.org-ure is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100459213
      • AND
        • commentopenoffice.org-core is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705093
        • commentopenoffice.org-core is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069104
      • AND
        • commentopenoffice.org-langpack-ve_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705095
        • commentopenoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069144
      • AND
        • commentopenoffice.org-langpack-sr_CS is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705097
        • commentopenoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069088
      • AND
        • commentopenoffice.org-langpack-sl_SI is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705099
        • commentopenoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069124
      • AND
        • commentopenoffice.org-langpack-de is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705101
        • commentopenoffice.org-langpack-de is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069078
      • AND
        • commentopenoffice.org-langpack-zh_CN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705103
        • commentopenoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069012
      • AND
        • commentopenoffice.org-impress is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705105
        • commentopenoffice.org-impress is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069118
      • AND
        • commentopenoffice.org-langpack-ca_ES is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705107
        • commentopenoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069022
      • AND
        • commentopenoffice.org-langpack-sv is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705109
        • commentopenoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069120
      • AND
        • commentopenoffice.org-javafilter is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705111
        • commentopenoffice.org-javafilter is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069126
      • AND
        • commentopenoffice.org-langpack-et_EE is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705113
        • commentopenoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069054
      • AND
        • commentopenoffice.org-base is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705115
        • commentopenoffice.org-base is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069038
      • AND
        • commentopenoffice.org-calc is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705117
        • commentopenoffice.org-calc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069130
      • AND
        • commentopenoffice.org-langpack-da_DK is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705119
        • commentopenoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069084
      • AND
        • commentopenoffice.org-langpack-pt_PT is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705121
        • commentopenoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069060
      • AND
        • commentopenoffice.org-langpack-it is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705123
        • commentopenoffice.org-langpack-it is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069058
      • AND
        • commentopenoffice.org-langpack-nl is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705125
        • commentopenoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069064
      • AND
        • commentopenoffice.org-draw is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705127
        • commentopenoffice.org-draw is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069062
      • AND
        • commentopenoffice.org-langpack-es is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705129
        • commentopenoffice.org-langpack-es is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069116
      • AND
        • commentopenoffice.org-langpack-cy_GB is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705131
        • commentopenoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069034
      • AND
        • commentopenoffice.org-langpack-ts_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705133
        • commentopenoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069114
      • AND
        • commentopenoffice.org-langpack-hr_HR is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705135
        • commentopenoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069020
      • AND
        • commentopenoffice.org-writer is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705137
        • commentopenoffice.org-writer is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069004
      • AND
        • commentopenoffice.org-langpack-kn_IN is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705139
        • commentopenoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069128
      • AND
        • commentopenoffice.org-langpack-th_TH is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705141
        • commentopenoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069092
      • AND
        • commentopenoffice.org-langpack-pl_PL is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705143
        • commentopenoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069080
      • AND
        • commentopenoffice.org-langpack-nb_NO is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705145
        • commentopenoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069006
      • AND
        • commentopenoffice.org-langpack-nso_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705147
        • commentopenoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069044
      • AND
        • commentopenoffice.org-testtools is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705149
        • commentopenoffice.org-testtools is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069016
      • AND
        • commentopenoffice.org-langpack-tr_TR is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705151
        • commentopenoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069002
      • AND
        • commentopenoffice.org-langpack-ms_MY is earlier than 1:3.1.1-19.10.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20120705153
        • commentopenoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070069028
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentautocorr-ja is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705156
        • commentautocorr-ja is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197138
      • AND
        • commentautocorr-lt is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705158
        • commentautocorr-lt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197116
      • AND
        • commentautocorr-cs is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705160
        • commentautocorr-cs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197142
      • AND
        • commentautocorr-mn is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705162
        • commentautocorr-mn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197114
      • AND
        • commentautocorr-pl is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705164
        • commentautocorr-pl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197110
      • AND
        • commentautocorr-de is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705166
        • commentautocorr-de is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197124
      • AND
        • commentautocorr-sk is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705168
        • commentautocorr-sk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197126
      • AND
        • commentautocorr-tr is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705170
        • commentautocorr-tr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197356
      • AND
        • commentautocorr-ga is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705172
        • commentautocorr-ga is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197146
      • AND
        • commentautocorr-vi is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705174
        • commentautocorr-vi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197346
      • AND
        • commentopenoffice.org-opensymbol-fonts is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705176
        • commentopenoffice.org-opensymbol-fonts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183142
      • AND
        • commentautocorr-lb is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705178
        • commentautocorr-lb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197098
      • AND
        • commentautocorr-ru is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705180
        • commentautocorr-ru is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197348
      • AND
        • commentautocorr-eu is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705182
        • commentautocorr-eu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183178
      • AND
        • commentautocorr-hu is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705184
        • commentautocorr-hu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197136
      • AND
        • commentautocorr-it is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705186
        • commentautocorr-it is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197350
      • AND
        • commentautocorr-af is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705188
        • commentautocorr-af is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197144
      • AND
        • commentautocorr-da is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705190
        • commentautocorr-da is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197148
      • AND
        • commentautocorr-zh is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705192
        • commentautocorr-zh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197150
      • AND
        • commentautocorr-ko is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705194
        • commentautocorr-ko is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197104
      • AND
        • commentautocorr-es is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705196
        • commentautocorr-es is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197130
      • AND
        • commentautocorr-fi is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705198
        • commentautocorr-fi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197140
      • AND
        • commentautocorr-pt is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705200
        • commentautocorr-pt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197132
      • AND
        • commentautocorr-bg is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705202
        • commentautocorr-bg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197112
      • AND
        • commentautocorr-nl is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705204
        • commentautocorr-nl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197102
      • AND
        • commentautocorr-sv is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705206
        • commentautocorr-sv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197108
      • AND
        • commentautocorr-sl is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705208
        • commentautocorr-sl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197152
      • AND
        • commentautocorr-en is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705210
        • commentautocorr-en is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197354
      • AND
        • commentautocorr-fr is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705212
        • commentautocorr-fr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197106
      • AND
        • commentautocorr-fa is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705214
        • commentautocorr-fa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197120
      • AND
        • commentopenoffice.org-langpack-zh_TW is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705216
        • commentopenoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183228
      • AND
        • commentopenoffice.org-base is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705218
        • commentopenoffice.org-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183026
      • AND
        • commentopenoffice.org-langpack-et_EE is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705220
        • commentopenoffice.org-langpack-et_EE is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183062
      • AND
        • commentopenoffice.org-langpack-tn_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705222
        • commentopenoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183192
      • AND
        • commentopenoffice.org-langpack-ca_ES is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705224
        • commentopenoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183204
      • AND
        • commentopenoffice.org-math-core is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705226
        • commentopenoffice.org-math-core is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183092
      • AND
        • commentopenoffice.org-langpack-tr_TR is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705228
        • commentopenoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183070
      • AND
        • commentopenoffice.org-langpack-dz is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705230
        • commentopenoffice.org-langpack-dz is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183030
      • AND
        • commentopenoffice.org-calc is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705232
        • commentopenoffice.org-calc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183064
      • AND
        • commentopenoffice.org-headless is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705234
        • commentopenoffice.org-headless is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183260
      • AND
        • commentopenoffice.org-langpack-nb_NO is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705236
        • commentopenoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183068
      • AND
        • commentopenoffice.org-langpack-pt_PT is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705238
        • commentopenoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183028
      • AND
        • commentopenoffice.org-langpack-mr_IN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705240
        • commentopenoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183022
      • AND
        • commentopenoffice.org-langpack-eu_ES is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705242
        • commentopenoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183056
      • AND
        • commentopenoffice.org-langpack-sv is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705244
        • commentopenoffice.org-langpack-sv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183104
      • AND
        • commentopenoffice.org-langpack-fr is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705246
        • commentopenoffice.org-langpack-fr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183010
      • AND
        • commentopenoffice.org-langpack-th_TH is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705248
        • commentopenoffice.org-langpack-th_TH is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183232
      • AND
        • commentopenoffice.org-langpack-es is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705250
        • commentopenoffice.org-langpack-es is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183014
      • AND
        • commentopenoffice.org-langpack-ja_JP is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705252
        • commentopenoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183216
      • AND
        • commentopenoffice.org-langpack-da_DK is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705254
        • commentopenoffice.org-langpack-da_DK is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183200
      • AND
        • commentopenoffice.org-ogltrans is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705256
        • commentopenoffice.org-ogltrans is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183048
      • AND
        • commentopenoffice.org-writer-core is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705258
        • commentopenoffice.org-writer-core is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183220
      • AND
        • commentopenoffice.org-core is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705260
        • commentopenoffice.org-core is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183080
      • AND
        • commentopenoffice.org-langpack-te_IN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705262
        • commentopenoffice.org-langpack-te_IN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183012
      • AND
        • commentopenoffice.org-langpack-ts_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705264
        • commentopenoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183222
      • AND
        • commentopenoffice.org-langpack-cs_CZ is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705266
        • commentopenoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183034
      • AND
        • commentopenoffice.org-langpack-gl_ES is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705268
        • commentopenoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183060
      • AND
        • commentopenoffice.org-langpack-or_IN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705270
        • commentopenoffice.org-langpack-or_IN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183196
      • AND
        • commentopenoffice.org-langpack-lt_LT is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705272
        • commentopenoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183096
      • AND
        • commentopenoffice.org-draw-core is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705274
        • commentopenoffice.org-draw-core is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183036
      • AND
        • commentopenoffice.org-langpack-hr_HR is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705276
        • commentopenoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183224
      • AND
        • commentopenoffice.org-langpack-uk is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705278
        • commentopenoffice.org-langpack-uk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183032
      • AND
        • commentopenoffice.org-calc-core is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705280
        • commentopenoffice.org-calc-core is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183002
      • AND
        • commentopenoffice.org-langpack-ss_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705282
        • commentopenoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183198
      • AND
        • commentopenoffice.org-langpack-pa is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705284
        • commentopenoffice.org-langpack-pa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183226
      • AND
        • commentopenoffice.org-langpack-cy_GB is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705286
        • commentopenoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183044
      • AND
        • commentopenoffice.org-langpack-xh_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705288
        • commentopenoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183234
      • AND
        • commentopenoffice.org-langpack-af_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705290
        • commentopenoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183078
      • AND
        • commentopenoffice.org-langpack-as_IN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705292
        • commentopenoffice.org-langpack-as_IN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183254
      • AND
        • commentopenoffice.org-langpack-ko_KR is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705294
        • commentopenoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183046
      • AND
        • commentopenoffice.org-langpack-sl_SI is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705296
        • commentopenoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183102
      • AND
        • commentopenoffice.org-langpack-ga_IE is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705298
        • commentopenoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183240
      • AND
        • commentopenoffice.org-langpack-el_GR is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705300
        • commentopenoffice.org-langpack-el_GR is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183230
      • AND
        • commentopenoffice.org-langpack-ru is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705302
        • commentopenoffice.org-langpack-ru is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183042
      • AND
        • commentopenoffice.org-javafilter is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705304
        • commentopenoffice.org-javafilter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183054
      • AND
        • commentopenoffice.org-langpack-sr is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705306
        • commentopenoffice.org-langpack-sr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183236
      • AND
        • commentopenoffice.org-ure is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705308
        • commentopenoffice.org-ure is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183212
      • AND
        • commentopenoffice.org-langpack-he_IL is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705310
        • commentopenoffice.org-langpack-he_IL is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183050
      • AND
        • commentopenoffice.org-langpack-nso_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705312
        • commentopenoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183038
      • AND
        • commentopenoffice.org-presentation-minimizer is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705314
        • commentopenoffice.org-presentation-minimizer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183088
      • AND
        • commentopenoffice.org-langpack-pl_PL is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705316
        • commentopenoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183242
      • AND
        • commentopenoffice.org-brand is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705318
        • commentopenoffice.org-brand is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183020
      • AND
        • commentopenoffice.org-report-builder is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705320
        • commentopenoffice.org-report-builder is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183086
      • AND
        • commentopenoffice.org-wiki-publisher is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705322
        • commentopenoffice.org-wiki-publisher is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183072
      • AND
        • commentopenoffice.org-langpack-ve_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705324
        • commentopenoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183248
      • AND
        • commentopenoffice.org-langpack-zu_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705326
        • commentopenoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183256
      • AND
        • commentopenoffice.org-langpack-hi_IN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705328
        • commentopenoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183100
      • AND
        • commentopenoffice.org-langpack-ml_IN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705330
        • commentopenoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183074
      • AND
        • commentopenoffice.org-langpack-fi_FI is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705332
        • commentopenoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183090
      • AND
        • commentopenoffice.org-langpack-it is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705334
        • commentopenoffice.org-langpack-it is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183008
      • AND
        • commentopenoffice.org-langpack-st_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705336
        • commentopenoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183270
      • AND
        • commentopenoffice.org-langpack-ur is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705338
        • commentopenoffice.org-langpack-ur is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183202
      • AND
        • commentopenoffice.org-langpack-de is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705340
        • commentopenoffice.org-langpack-de is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183082
      • AND
        • commentopenoffice.org-langpack-mai_IN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705342
        • commentopenoffice.org-langpack-mai_IN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183004
      • AND
        • commentopenoffice.org-graphicfilter is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705344
        • commentopenoffice.org-graphicfilter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183210
      • AND
        • commentopenoffice.org-langpack-zh_CN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705346
        • commentopenoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183084
      • AND
        • commentopenoffice.org-langpack-nl is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705348
        • commentopenoffice.org-langpack-nl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183214
      • AND
        • commentopenoffice.org-presenter-screen is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705350
        • commentopenoffice.org-presenter-screen is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183194
      • AND
        • commentopenoffice.org-emailmerge is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705352
        • commentopenoffice.org-emailmerge is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183244
      • AND
        • commentopenoffice.org-langpack-kn_IN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705354
        • commentopenoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183094
      • AND
        • commentopenoffice.org-langpack-ar is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705356
        • commentopenoffice.org-langpack-ar is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183066
      • AND
        • commentopenoffice.org-draw is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705358
        • commentopenoffice.org-draw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183206
      • AND
        • commentopenoffice.org-impress is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705360
        • commentopenoffice.org-impress is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183208
      • AND
        • commentopenoffice.org-langpack-nn_NO is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705362
        • commentopenoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183098
      • AND
        • commentopenoffice.org-impress-core is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705364
        • commentopenoffice.org-impress-core is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183016
      • AND
        • commentopenoffice.org-langpack-bg_BG is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705366
        • commentopenoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183258
      • AND
        • commentopenoffice.org-langpack-ro is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705368
        • commentopenoffice.org-langpack-ro is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183238
      • AND
        • commentopenoffice.org-langpack-nr_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705370
        • commentopenoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183018
      • AND
        • commentopenoffice.org-math is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705372
        • commentopenoffice.org-math is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183218
      • AND
        • commentopenoffice.org-langpack-sk_SK is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705374
        • commentopenoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183040
      • AND
        • commentopenoffice.org-langpack-en is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705376
        • commentopenoffice.org-langpack-en is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183246
      • AND
        • commentopenoffice.org-pdfimport is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705378
        • commentopenoffice.org-pdfimport is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183252
      • AND
        • commentopenoffice.org-langpack-ta_IN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705380
        • commentopenoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183268
      • AND
        • commentopenoffice.org-langpack-bn is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705382
        • commentopenoffice.org-langpack-bn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183262
      • AND
        • commentopenoffice.org-langpack-gu_IN is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705384
        • commentopenoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183076
      • AND
        • commentopenoffice.org-langpack-pt_BR is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705386
        • commentopenoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183052
      • AND
        • commentopenoffice.org-langpack-hu_HU is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705388
        • commentopenoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183006
      • AND
        • commentopenoffice.org-langpack-ms_MY is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705390
        • commentopenoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183266
      • AND
        • commentopenoffice.org-base-core is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705392
        • commentopenoffice.org-base-core is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183024
      • AND
        • commentopenoffice.org-writer is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705394
        • commentopenoffice.org-writer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183250
      • AND
        • commentopenoffice.org-pyuno is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705396
        • commentopenoffice.org-pyuno is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183264
      • AND
        • commentopenoffice.org-xsltfilter is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705398
        • commentopenoffice.org-xsltfilter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183058
      • AND
        • commentbroffice.org-impress is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705400
        • commentbroffice.org-impress is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183110
      • AND
        • commentbroffice.org-brand is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705402
        • commentbroffice.org-brand is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183130
      • AND
        • commentopenoffice.org-devel is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705404
        • commentopenoffice.org-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183128
      • AND
        • commentbroffice.org-draw is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705406
        • commentbroffice.org-draw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183112
      • AND
        • commentopenoffice.org-testtools is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705408
        • commentopenoffice.org-testtools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183114
      • AND
        • commentopenoffice.org-sdk is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705410
        • commentopenoffice.org-sdk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183116
      • AND
        • commentbroffice.org-writer is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705412
        • commentbroffice.org-writer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183118
      • AND
        • commentopenoffice.org-sdk-doc is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705414
        • commentopenoffice.org-sdk-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183126
      • AND
        • commentbroffice.org-base is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705416
        • commentbroffice.org-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183122
      • AND
        • commentopenoffice.org-bsh is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705418
        • commentopenoffice.org-bsh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183108
      • AND
        • commentbroffice.org-math is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705420
        • commentbroffice.org-math is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183106
      • AND
        • commentbroffice.org-calc is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705422
        • commentbroffice.org-calc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183120
      • AND
        • commentopenoffice.org-rhino is earlier than 1:3.2.1-19.6.el6_2.7
          ovaloval:com.redhat.rhsa:tst:20120705424
        • commentopenoffice.org-rhino is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110183124
rhsa
idRHSA-2012:0705
released2012-06-04
severityImportant
titleRHSA-2012:0705: openoffice.org security update (Important)
rpms
  • autocorr-af-1:3.2.1-19.6.el6_2.7
  • autocorr-bg-1:3.2.1-19.6.el6_2.7
  • autocorr-cs-1:3.2.1-19.6.el6_2.7
  • autocorr-da-1:3.2.1-19.6.el6_2.7
  • autocorr-de-1:3.2.1-19.6.el6_2.7
  • autocorr-en-1:3.2.1-19.6.el6_2.7
  • autocorr-es-1:3.2.1-19.6.el6_2.7
  • autocorr-eu-1:3.2.1-19.6.el6_2.7
  • autocorr-fa-1:3.2.1-19.6.el6_2.7
  • autocorr-fi-1:3.2.1-19.6.el6_2.7
  • autocorr-fr-1:3.2.1-19.6.el6_2.7
  • autocorr-ga-1:3.2.1-19.6.el6_2.7
  • autocorr-hu-1:3.2.1-19.6.el6_2.7
  • autocorr-it-1:3.2.1-19.6.el6_2.7
  • autocorr-ja-1:3.2.1-19.6.el6_2.7
  • autocorr-ko-1:3.2.1-19.6.el6_2.7
  • autocorr-lb-1:3.2.1-19.6.el6_2.7
  • autocorr-lt-1:3.2.1-19.6.el6_2.7
  • autocorr-mn-1:3.2.1-19.6.el6_2.7
  • autocorr-nl-1:3.2.1-19.6.el6_2.7
  • autocorr-pl-1:3.2.1-19.6.el6_2.7
  • autocorr-pt-1:3.2.1-19.6.el6_2.7
  • autocorr-ru-1:3.2.1-19.6.el6_2.7
  • autocorr-sk-1:3.2.1-19.6.el6_2.7
  • autocorr-sl-1:3.2.1-19.6.el6_2.7
  • autocorr-sv-1:3.2.1-19.6.el6_2.7
  • autocorr-tr-1:3.2.1-19.6.el6_2.7
  • autocorr-vi-1:3.2.1-19.6.el6_2.7
  • autocorr-zh-1:3.2.1-19.6.el6_2.7
  • broffice.org-base-1:3.2.1-19.6.el6_2.7
  • broffice.org-brand-1:3.2.1-19.6.el6_2.7
  • broffice.org-calc-1:3.2.1-19.6.el6_2.7
  • broffice.org-draw-1:3.2.1-19.6.el6_2.7
  • broffice.org-impress-1:3.2.1-19.6.el6_2.7
  • broffice.org-math-1:3.2.1-19.6.el6_2.7
  • broffice.org-writer-1:3.2.1-19.6.el6_2.7
  • openoffice.org-base-1:3.1.1-19.10.el5_8.3
  • openoffice.org-base-1:3.2.1-19.6.el6_2.7
  • openoffice.org-base-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-brand-1:3.2.1-19.6.el6_2.7
  • openoffice.org-bsh-1:3.2.1-19.6.el6_2.7
  • openoffice.org-calc-1:3.1.1-19.10.el5_8.3
  • openoffice.org-calc-1:3.2.1-19.6.el6_2.7
  • openoffice.org-calc-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-core-1:3.1.1-19.10.el5_8.3
  • openoffice.org-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-debuginfo-1:3.1.1-19.10.el5_8.3
  • openoffice.org-debuginfo-1:3.2.1-19.6.el6_2.7
  • openoffice.org-devel-1:3.2.1-19.6.el6_2.7
  • openoffice.org-draw-1:3.1.1-19.10.el5_8.3
  • openoffice.org-draw-1:3.2.1-19.6.el6_2.7
  • openoffice.org-draw-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-emailmerge-1:3.1.1-19.10.el5_8.3
  • openoffice.org-emailmerge-1:3.2.1-19.6.el6_2.7
  • openoffice.org-graphicfilter-1:3.1.1-19.10.el5_8.3
  • openoffice.org-graphicfilter-1:3.2.1-19.6.el6_2.7
  • openoffice.org-headless-1:3.1.1-19.10.el5_8.3
  • openoffice.org-headless-1:3.2.1-19.6.el6_2.7
  • openoffice.org-impress-1:3.1.1-19.10.el5_8.3
  • openoffice.org-impress-1:3.2.1-19.6.el6_2.7
  • openoffice.org-impress-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-javafilter-1:3.1.1-19.10.el5_8.3
  • openoffice.org-javafilter-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-af_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-af_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ar-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ar-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-as_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-as_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-bg_BG-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-bg_BG-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-bn-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-bn-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ca_ES-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ca_ES-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-cs_CZ-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-cs_CZ-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-cy_GB-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-cy_GB-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-da_DK-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-da_DK-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-de-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-de-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-dz-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-el_GR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-el_GR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-en-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-es-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-es-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-et_EE-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-et_EE-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-eu_ES-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-eu_ES-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-fi_FI-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-fi_FI-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-fr-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-fr-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ga_IE-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ga_IE-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-gl_ES-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-gl_ES-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-gu_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-gu_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-he_IL-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-he_IL-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-hi_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-hi_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-hr_HR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-hr_HR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-hu_HU-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-hu_HU-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-it-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-it-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ja_JP-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ja_JP-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-kn_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-kn_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ko_KR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ko_KR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-lt_LT-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-lt_LT-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-mai_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ml_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ml_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-mr_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-mr_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ms_MY-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ms_MY-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nb_NO-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nb_NO-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nl-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nl-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nn_NO-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nn_NO-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nr_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nr_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nso_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nso_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-or_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-or_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pa-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pa_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pl_PL-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pl_PL-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pt_BR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pt_BR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pt_PT-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pt_PT-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ro-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ru-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ru-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sk_SK-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-sk_SK-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sl_SI-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-sl_SI-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sr-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sr_CS-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ss_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ss_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-st_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-st_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sv-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-sv-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ta_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ta_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-te_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-te_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-th_TH-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-th_TH-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-tn_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-tn_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-tr_TR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-tr_TR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ts_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ts_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-uk-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ur-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ur-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ve_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ve_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-xh_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-xh_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-zh_CN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-zh_CN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-zh_TW-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-zh_TW-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-zu_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-zu_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-math-1:3.1.1-19.10.el5_8.3
  • openoffice.org-math-1:3.2.1-19.6.el6_2.7
  • openoffice.org-math-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-ogltrans-1:3.2.1-19.6.el6_2.7
  • openoffice.org-opensymbol-fonts-1:3.2.1-19.6.el6_2.7
  • openoffice.org-pdfimport-1:3.2.1-19.6.el6_2.7
  • openoffice.org-presentation-minimizer-1:3.2.1-19.6.el6_2.7
  • openoffice.org-presenter-screen-1:3.2.1-19.6.el6_2.7
  • openoffice.org-pyuno-1:3.1.1-19.10.el5_8.3
  • openoffice.org-pyuno-1:3.2.1-19.6.el6_2.7
  • openoffice.org-report-builder-1:3.2.1-19.6.el6_2.7
  • openoffice.org-rhino-1:3.2.1-19.6.el6_2.7
  • openoffice.org-sdk-1:3.1.1-19.10.el5_8.3
  • openoffice.org-sdk-1:3.2.1-19.6.el6_2.7
  • openoffice.org-sdk-doc-1:3.1.1-19.10.el5_8.3
  • openoffice.org-sdk-doc-1:3.2.1-19.6.el6_2.7
  • openoffice.org-testtools-1:3.1.1-19.10.el5_8.3
  • openoffice.org-testtools-1:3.2.1-19.6.el6_2.7
  • openoffice.org-ure-1:3.1.1-19.10.el5_8.3
  • openoffice.org-ure-1:3.2.1-19.6.el6_2.7
  • openoffice.org-wiki-publisher-1:3.2.1-19.6.el6_2.7
  • openoffice.org-writer-1:3.1.1-19.10.el5_8.3
  • openoffice.org-writer-1:3.2.1-19.6.el6_2.7
  • openoffice.org-writer-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-xsltfilter-1:3.1.1-19.10.el5_8.3
  • openoffice.org-xsltfilter-1:3.2.1-19.6.el6_2.7

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 53570 CVE ID: CVE-2012-2334 OpenOffice原是Sun公司的一套商业级Office软件-StarOffice,经过Sun公司公开程序码之后,正式命名为OpenOffice发展计划。 OpenOffice 3.3和3.4 Beta的filter/source/msfilter msdffimp.cxx代码可泄露某些未检查的内存分配,可通过畸形Powerpoint图形记录(&quot;escher&quot;)造成bad_alloc异常,可能会导致拒绝服务 0 OpenOffice &lt; 3.4 厂商补丁: OpenOffice ---------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.openoffice.org/
idSSV:60135
last seen2017-11-19
modified2012-05-19
published2012-05-19
reporterRoot
titleOpenOffice 3.4之前版本 filter/source/msfilter msdffimp.cxx拒绝服务漏洞