Vulnerabilities > CVE-2012-2665 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.

Vulnerable Configurations

Part Description Count
Application
Apache
30
Application
Libreoffice
40
OS
Redhat
7
OS
Canonical
4
OS
Debian
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-123.NASL
    descriptionA Security issue was identified and fixed in libreoffice : Multiple heap-based buffer overflow flaws were found in the XML manifest encryption tag parsing code of LibreOffice. An attacker could create a specially crafted file in the Open Document Format for Office Applications (ODF) format which when opened could cause arbitrary code execution (CVE-2012-2665). libreoffice for Mandriva Linux 2011 has been upgraded to the 3.5.5 version which is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id61973
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61973
    titleMandriva Linux Security Advisory : libreoffice (MDVSA-2012:123)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2012:123. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61973);
      script_version("1.8");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id("CVE-2012-2665");
      script_bugtraq_id(54769);
      script_xref(name:"MDVSA", value:"2012:123");
    
      script_name(english:"Mandriva Linux Security Advisory : libreoffice (MDVSA-2012:123)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A Security issue was identified and fixed in libreoffice :
    
    Multiple heap-based buffer overflow flaws were found in the XML
    manifest encryption tag parsing code of LibreOffice. An attacker could
    create a specially crafted file in the Open Document Format for Office
    Applications (ODF) format which when opened could cause arbitrary code
    execution (CVE-2012-2665).
    
    libreoffice for Mandriva Linux 2011 has been upgraded to the 3.5.5
    version which is not vulnerable to this issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64exttextcat-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64exttextcat0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libexttextcat-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libexttextcat-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libexttextcat0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-devel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-dtd-officedocument1.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-filter-binfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-bs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-dz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-en_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-en_US");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-gl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-gu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-hr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-si");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-uk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-help-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-java-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-kde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-as");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-br");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-bs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-dz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-en_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-fa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-gl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-gu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-hr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-kn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-lt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-lv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-mai");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-mr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-nr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-nso");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-or");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-sh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-si");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-sr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-st");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-te");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-th");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-tn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-uk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-ve");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-xh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-l10n-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-openclipart");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-pdfimport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-presentation-minimizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-presenter-screen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-report-builder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-style-crystal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-style-galaxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-style-hicontrast");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-style-oxygen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-style-tango");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-wiki-publisher");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libreoffice-writer");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2011");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64exttextcat-devel-3.3.1-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64exttextcat0-3.3.1-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libexttextcat-devel-3.3.1-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libexttextcat-tools-3.3.1-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libexttextcat0-3.3.1-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-base-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-calc-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-common-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-core-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-devel-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-devel-doc-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-draw-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-dtd-officedocument1.0-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-filter-binfilter-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-gnome-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-bg-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-bn-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-bs-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-ca-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-cs-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-da-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-de-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-dz-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-el-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-en_GB-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-en_US-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-es-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-et-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-eu-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-fi-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-fr-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-gl-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-gu-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-he-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-hi-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-hr-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-hu-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-it-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-ja-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-ko-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-mk-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-nb-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-nl-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-nn-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-pl-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-pt-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-pt_BR-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-ru-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-si-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-sk-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-sl-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-sv-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-tr-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-uk-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-zh_CN-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-help-zh_TW-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-impress-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-java-common-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-kde4-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-af-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ar-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-as-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-bg-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-bn-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-br-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-bs-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ca-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-cs-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-cy-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-da-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-de-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-dz-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-el-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-en_GB-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-es-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-et-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-eu-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-fa-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-fi-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-fr-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ga-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-gl-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-gu-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-he-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-hi-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-hr-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-hu-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-it-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ja-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-kn-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ko-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-lt-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-lv-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-mai-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-mk-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ml-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-mr-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-nb-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-nl-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-nn-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-nr-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-nso-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-or-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-pa_IN-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-pl-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-pt-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-pt_BR-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ro-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ru-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-sh-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-si-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-sk-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-sl-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-sr-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ss-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-st-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-sv-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ta-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-te-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-th-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-tn-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-tr-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ts-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-uk-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-ve-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-xh-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-zh_CN-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-zh_TW-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-l10n-zu-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-math-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-openclipart-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-pdfimport-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-postgresql-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-presentation-minimizer-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-presenter-screen-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-pyuno-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-report-builder-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-style-crystal-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-style-galaxy-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-style-hicontrast-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-style-oxygen-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-style-tango-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-wiki-publisher-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libreoffice-writer-3.5.5-0.1-mdv2011.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1537-1.NASL
    descriptionIt was discovered that OpenOffice.org incorrectly handled certain encryption tags in Open Document Text (.odt) files. If a user were tricked into opening a specially crafted file, an attacker could cause OpenOffice.org to crash or possibly execute arbitrary code with the privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id61526
    published2012-08-14
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61526
    titleUbuntu 10.04 LTS : openoffice.org vulnerability (USN-1537-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1537-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61526);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/19 12:54:28");
    
      script_cve_id("CVE-2012-2665");
      script_bugtraq_id(54769);
      script_xref(name:"USN", value:"1537-1");
    
      script_name(english:"Ubuntu 10.04 LTS : openoffice.org vulnerability (USN-1537-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that OpenOffice.org incorrectly handled certain
    encryption tags in Open Document Text (.odt) files. If a user were
    tricked into opening a specially crafted file, an attacker could cause
    OpenOffice.org to crash or possibly execute arbitrary code with the
    privileges of the user invoking the program.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1537-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org-core package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"openoffice.org-core", pkgver:"1:3.2.0-7ubuntu4.4")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org-core");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_LIBREOFFICE_355.NASL
    descriptionA version of LibreOffice prior to 3.5.5 is installed on the remote Mac OS X host. It is, therefore, reportedly affected by multiple heap-based buffer overflow vulnerabilities related to XML manifest handling : - An error exists related to handling the XML tag hierarchy. - A boundary error exists when handling the duplication of certain unspecified XML tags. - An error exists in the base64 decoder related to XML export actions.
    last seen2020-06-01
    modified2020-06-02
    plugin id61433
    published2012-08-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61433
    titleLibreOffice < 3.5.5 Multiple Heap-Based Buffer Overflows (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(61433);
      script_version("1.5");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2012-2665");
      script_bugtraq_id(54769);
    
      script_name(english:"LibreOffice < 3.5.5 Multiple Heap-Based Buffer Overflows (Mac OS X)");
      script_summary(english:"Checks version of LibreOffice");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is affected by multiple
    buffer overflow vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "A version of LibreOffice prior to 3.5.5 is installed on the remote
    Mac OS X host.  It is, therefore, reportedly affected by multiple
    heap-based buffer overflow vulnerabilities related to XML manifest
    handling :
    
      - An error exists related to handling the XML tag
        hierarchy.
    
      - A boundary error exists when handling the duplication
        of certain unspecified XML tags.
    
      - An error exists in the base64 decoder related to XML
        export actions.");
      # http://blog.documentfoundation.org/2012/07/11/libreoffice-3-5-5-is-available/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bc6741ee");
      script_set_attribute(attribute:"see_also", value:"http://www.libreoffice.org/advisories/CVE-2012-2665/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to LibreOffice version 3.5.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-2665");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:libreoffice:libreoffice");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_libreoffice_installed.nasl");
      script_require_keys("MacOSX/LibreOffice/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    kb_base = "MacOSX/LibreOffice";
    get_kb_item_or_exit(kb_base+"/Installed");
    path = get_kb_item_or_exit(kb_base+"/Path", exit_code:1);
    version = get_kb_item_or_exit(kb_base+"/Version", exit_code:1);
    
    ver = split(version, sep:".", keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      # nb: first release of LibreOffice was 3.3.0.
      ver[0] == 3 &&
      (
        ver[1] < 5 ||
        (ver[1] == 5 && ver[2] < 5)  # < 3.5.5
      )
    )
    {
      if (report_verbosity > 0)
      {
        report = 
          '\n  Path              : ' + path + 
          '\n  Installed version : ' + version + 
          '\n  Fixed version     : 3.5.5\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "LibreOffice", version, path);
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-19 (OpenOffice, LibreOffice: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in OpenOffice and Libreoffice. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted file using OpenOffice, possibly resulting in execution of arbitrary code with the privileges of the process, a Denial of Service condition, execution of arbitrary Python code, authentication bypass, or reading and writing of arbitrary files. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77467
    published2014-09-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77467
    titleGLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201408-19.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77467);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2006-4339", "CVE-2009-0200", "CVE-2009-0201", "CVE-2009-0217", "CVE-2009-2949", "CVE-2009-2950", "CVE-2009-3301", "CVE-2009-3302", "CVE-2010-0395", "CVE-2010-2935", "CVE-2010-2936", "CVE-2010-3450", "CVE-2010-3451", "CVE-2010-3452", "CVE-2010-3453", "CVE-2010-3454", "CVE-2010-3689", "CVE-2010-4253", "CVE-2010-4643", "CVE-2011-2713", "CVE-2012-0037", "CVE-2012-1149", "CVE-2012-2149", "CVE-2012-2334", "CVE-2012-2665", "CVE-2014-0247");
      script_bugtraq_id(35671, 36200, 38218, 40599, 42202, 46031, 49969, 52681, 53570, 54769, 68151);
      script_xref(name:"GLSA", value:"201408-19");
    
      script_name(english:"GLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201408-19
    (OpenOffice, LibreOffice: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in OpenOffice and
          Libreoffice. Please review the CVE identifiers referenced below for
          details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted file
          using OpenOffice, possibly resulting in execution of arbitrary code with
          the privileges of the process, a Denial of Service condition, execution
          of arbitrary Python code, authentication bypass, or reading and writing
          of arbitrary files.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201408-19"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All OpenOffice (binary) users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-office/openoffice-bin-3.5.5.3'
        All LibreOffice users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/libreoffice-4.2.5.2'
        All LibreOffice (binary) users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-office/libreoffice-bin-4.2.5.2'
        We recommend that users unmerge OpenOffice:
          # emerge --unmerge 'app-office/openoffice'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(94, 119, 189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/09/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-office/libreoffice", unaffected:make_list("ge 4.2.5.2"), vulnerable:make_list("lt 4.2.5.2"))) flag++;
    if (qpkg_check(package:"app-office/libreoffice-bin", unaffected:make_list("ge 4.2.5.2"), vulnerable:make_list("lt 4.2.5.2"))) flag++;
    if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 3.5.5.3"), vulnerable:make_list("lt 3.5.5.3"))) flag++;
    if (qpkg_check(package:"app-office/openoffice", unaffected:make_list(), vulnerable:make_list("le 3.5.5.3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenOffice / LibreOffice");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120801_OPENOFFICE_ORG_ON_SL5_X.NASL
    descriptionOpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. Multiple heap-based buffer overflow flaws were found in the way OpenOffice.org processed encryption information in the manifest files of OpenDocument Format files. An attacker could provide a specially crafted OpenDocument Format file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2665) All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-03-18
    modified2012-08-03
    plugin id61410
    published2012-08-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61410
    titleScientific Linux Security Update : openoffice.org on SL5.x i386/x86_64 (20120801)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61410);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-2665");
    
      script_name(english:"Scientific Linux Security Update : openoffice.org on SL5.x i386/x86_64 (20120801)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "OpenOffice.org is an office productivity suite that includes desktop
    applications, such as a word processor, spreadsheet application,
    presentation manager, formula editor, and a drawing program.
    
    Multiple heap-based buffer overflow flaws were found in the way
    OpenOffice.org processed encryption information in the manifest files
    of OpenDocument Format files. An attacker could provide a specially
    crafted OpenDocument Format file that, when opened in an
    OpenOffice.org application, would cause the application to crash or,
    potentially, execute arbitrary code with the privileges of the user
    running the application. (CVE-2012-2665)
    
    All OpenOffice.org users are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues.
    All running instances of OpenOffice.org applications must be restarted
    for this update to take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1208&L=scientific-linux-errata&T=0&P=595
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0efbf5a4"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-headless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-javafilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-af_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-as_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-bg_BG");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ca_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-cs_CZ");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-cy_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-da_DK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-el_GR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-et_EE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-eu_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-fi_FI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ga_IE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-gl_ES");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-gu_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-he_IL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-hi_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-hr_HR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-hu_HU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ja_JP");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-kn_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ko_KR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-lt_LT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ml_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-mr_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ms_MY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-nb_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-nn_NO");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-nr_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-nso_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-or_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-pa_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-pl_PL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-pt_PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-sk_SK");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-sl_SI");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-sr_CS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ss_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-st_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ta_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-te_IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-th_TH");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-tn_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-tr_TR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ts_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-ve_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-xh_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-langpack-zu_ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-sdk-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-testtools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-ure");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openoffice.org-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 5.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"openoffice.org-base-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-calc-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-core-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-debuginfo-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-draw-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-emailmerge-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-graphicfilter-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-headless-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-impress-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-javafilter-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-af_ZA-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ar-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-as_IN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-bg_BG-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-bn-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ca_ES-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-cs_CZ-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-cy_GB-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-da_DK-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-de-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-el_GR-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-es-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-et_EE-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-eu_ES-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-fi_FI-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-fr-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ga_IE-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-gl_ES-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-gu_IN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-he_IL-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-hi_IN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-hr_HR-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-hu_HU-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-it-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ja_JP-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-kn_IN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ko_KR-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-lt_LT-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ml_IN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-mr_IN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ms_MY-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nb_NO-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nl-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nn_NO-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nr_ZA-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nso_ZA-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-or_IN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pa_IN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pl_PL-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pt_BR-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pt_PT-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ru-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sk_SK-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sl_SI-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sr_CS-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ss_ZA-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-st_ZA-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sv-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ta_IN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-te_IN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-th_TH-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-tn_ZA-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-tr_TR-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ts_ZA-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ur-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ve_ZA-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-xh_ZA-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-zh_CN-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-zh_TW-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-zu_ZA-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-math-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-pyuno-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-sdk-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-sdk-doc-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-testtools-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-ure-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-writer-3.1.1-19.10.el5_8.4")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-xsltfilter-3.1.1-19.10.el5_8.4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org-base / openoffice.org-calc / openoffice.org-core / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-11402.NASL
    descriptionMultiple heap-based buffer overflow flaws were found in the XML manifest encryption tag parsing code of LibreOffice. An attacker could create a specially crafted file in the Open Document Format for Office Applications (ODF) format which when opened could cause arbitrary code execution. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-08-13
    plugin id61498
    published2012-08-13
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61498
    titleFedora 16 : libreoffice-3.4.5.2-18.fc16 (2012-11402)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-05 (LibreOffice: Multiple vulnerabilities) Multiple vulnerabilities have been found in LibreOffice: The Microsoft Word Document parser contains an out-of-bounds read error (CVE-2011-2713). The Raptor RDF parser contains an XML External Entity expansion error (CVE-2012-0037). The graphic loading parser contains an integer overflow error which could cause a heap-based buffer overflow (CVE-2012-1149). Multiple errors in the XML manifest handling code could cause a heap-based buffer overflow (CVE-2012-2665). Impact : A remote attacker could entice a user to open a specially crafted document file using LibreOffice, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62286
    published2012-09-25
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62286
    titleGLSA-201209-05 : LibreOffice: Multiple vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1136.NASL
    descriptionUpdated openoffice.org packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. Multiple heap-based buffer overflow flaws were found in the way OpenOffice.org processed encryption information in the manifest files of OpenDocument Format files. An attacker could provide a specially crafted OpenDocument Format file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2665) Upstream acknowledges Timo Warns as the original reporter of these issues. All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61398
    published2012-08-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61398
    titleCentOS 5 : openoffice.org (CESA-2012:1136)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1135.NASL
    descriptionUpdated libreoffice packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. Multiple heap-based buffer overflow flaws were found in the way LibreOffice processed encryption information in the manifest files of OpenDocument Format files. An attacker could provide a specially crafted OpenDocument Format file that, when opened in a LibreOffice application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2665) Upstream acknowledges Timo Warns as the original reporter of these issues. All LibreOffice users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of LibreOffice applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61389
    published2012-08-02
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61389
    titleRHEL 6 : libreoffice (RHSA-2012:1135)
  • NASL familyWindows
    NASL idOPENOFFICE_341.NASL
    descriptionThe version of Apache OpenOffice installed on the remote host is prior to 3.4.1. It is, therefore, affected by multiple heap-based buffer overflow vulnerabilities related to XML manifest handling : - An error exists related to handling the XML tag hierarchy. - A boundary error exists when handling the duplication of certain unspecified XML tags. - An error exists in the base64 decoder related to XML export actions.
    last seen2020-06-01
    modified2020-06-02
    plugin id61731
    published2012-08-30
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61731
    titleApache OpenOffice < 3.4.1 Multiple Heap-Based Buffer Overflows
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1135.NASL
    descriptionUpdated libreoffice packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. Multiple heap-based buffer overflow flaws were found in the way LibreOffice processed encryption information in the manifest files of OpenDocument Format files. An attacker could provide a specially crafted OpenDocument Format file that, when opened in a LibreOffice application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2665) Upstream acknowledges Timo Warns as the original reporter of these issues. All LibreOffice users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of LibreOffice applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61397
    published2012-08-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61397
    titleCentOS 6 : libreoffice (CESA-2012:1135)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1536-1.NASL
    descriptionIt was discovered that LibreOffice incorrectly handled certain encryption tags in Open Document Text (.odt) files. If a user were tricked into opening a specially crafted file, an attacker could cause LibreOffice to crash or possibly execute arbitrary code with the privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id61525
    published2012-08-14
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61525
    titleUbuntu 11.04 / 11.10 / 12.04 LTS : libreoffice vulnerability (USN-1536-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2520.NASL
    descriptionTimo Warns from PRE-CERT discovered multiple heap-based buffer overflows in OpenOffice.org, an office productivity suite. The issues lies in the XML manifest encryption tag parsing code. Using specially crafted files, an attacker can cause application crash and could cause arbitrary code execution.
    last seen2020-03-17
    modified2012-08-03
    plugin id61401
    published2012-08-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61401
    titleDebian DSA-2520-1 : openoffice.org - Multiple heap-based buffer overflows
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1135.NASL
    descriptionFrom Red Hat Security Advisory 2012:1135 : Updated libreoffice packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. Multiple heap-based buffer overflow flaws were found in the way LibreOffice processed encryption information in the manifest files of OpenDocument Format files. An attacker could provide a specially crafted OpenDocument Format file that, when opened in a LibreOffice application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2665) Upstream acknowledges Timo Warns as the original reporter of these issues. All LibreOffice users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of LibreOffice applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68591
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68591
    titleOracle Linux 6 : libreoffice (ELSA-2012-1135)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1136.NASL
    descriptionUpdated openoffice.org packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. Multiple heap-based buffer overflow flaws were found in the way OpenOffice.org processed encryption information in the manifest files of OpenDocument Format files. An attacker could provide a specially crafted OpenDocument Format file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2665) Upstream acknowledges Timo Warns as the original reporter of these issues. All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61390
    published2012-08-02
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61390
    titleRHEL 5 : openoffice.org (RHSA-2012:1136)
  • NASL familyWindows
    NASL idLIBREOFFICE_355.NASL
    descriptionA version of LibreOffice prior to 3.5.5 is installed on the remote Windows host. It is, therefore, reportedly affected by multiple heap-based buffer overflow vulnerabilities related to XML manifest handling : - An error exists related to handling the XML tag hierarchy. - A boundary error exists when handling the duplication of certain unspecified XML tags. - An error exists in the base64 decoder related to XML export actions.
    last seen2020-06-01
    modified2020-06-02
    plugin id61432
    published2012-08-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61432
    titleLibreOffice < 3.5.5 Multiple Heap-Based Buffer Overflows
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120801_LIBREOFFICE_ON_SL6_X.NASL
    descriptionLibreOffice is an open source, community-developed office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. Multiple heap-based buffer overflow flaws were found in the way LibreOffice processed encryption information in the manifest files of OpenDocument Format files. An attacker could provide a specially crafted OpenDocument Format file that, when opened in a LibreOffice application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2665) All LibreOffice users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of LibreOffice applications must be restarted for this update to take effect.
    last seen2020-03-18
    modified2012-08-03
    plugin id61409
    published2012-08-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61409
    titleScientific Linux Security Update : libreoffice on SL6.x i386/x86_64 (20120801)
  • NASL familyWindows
    NASL idLOTUS_SYMPHONY_3_0_1_FP2.NASL
    descriptionThe version of IBM Lotus Symphony is a version prior to 3.0.1 Fix Pack 2. Such versions are affected by multiple vulnerabilities : - Flaws exist in the way certain XML components are processed for external entities in ODF documents. These flaws can be utilized to access and inject the content of local files into an ODF document without a user
    last seen2020-06-01
    modified2020-06-02
    plugin id63266
    published2012-12-14
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63266
    titleIBM Lotus Symphony < 3.0.1 Fix Pack 2 Multiple Vulnerabilities

Redhat

advisories
  • bugzilla
    id826077
    titleCVE-2012-2665 openoffice.org, libreoffice: Multiple heap-based buffer overflows in the XML manifest encryption handling code
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentlibreoffice-testtools is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135001
          • commentlibreoffice-testtools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121135002
        • AND
          • commentlibreoffice-bsh is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135003
          • commentlibreoffice-bsh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197344
        • AND
          • commentlibreoffice is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135005
          • commentlibreoffice is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197342
        • AND
          • commentlibreoffice-sdk is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135007
          • commentlibreoffice-sdk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197328
        • AND
          • commentlibreoffice-gdb-debug-support is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135009
          • commentlibreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197320
        • AND
          • commentlibreoffice-rhino is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135011
          • commentlibreoffice-rhino is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197324
        • AND
          • commentlibreoffice-sdk-doc is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135013
          • commentlibreoffice-sdk-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197334
        • AND
          • commentlibreoffice-presentation-minimizer is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135015
          • commentlibreoffice-presentation-minimizer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121135016
        • AND
          • commentlibreoffice-langpack-tn is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135017
          • commentlibreoffice-langpack-tn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197310
        • AND
          • commentlibreoffice-langpack-hr is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135019
          • commentlibreoffice-langpack-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197226
        • AND
          • commentlibreoffice-langpack-th is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135021
          • commentlibreoffice-langpack-th is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197254
        • AND
          • commentlibreoffice-langpack-or is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135023
          • commentlibreoffice-langpack-or is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197224
        • AND
          • commentlibreoffice-impress is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135025
          • commentlibreoffice-impress is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197160
        • AND
          • commentlibreoffice-langpack-lt is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135027
          • commentlibreoffice-langpack-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197268
        • AND
          • commentlibreoffice-langpack-nb is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135029
          • commentlibreoffice-langpack-nb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197174
        • AND
          • commentlibreoffice-langpack-gl is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135031
          • commentlibreoffice-langpack-gl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197210
        • AND
          • commentlibreoffice-langpack-nso is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135033
          • commentlibreoffice-langpack-nso is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197248
        • AND
          • commentlibreoffice-pyuno is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135035
          • commentlibreoffice-pyuno is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197266
        • AND
          • commentlibreoffice-langpack-eu is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135037
          • commentlibreoffice-langpack-eu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197208
        • AND
          • commentlibreoffice-langpack-ro is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135039
          • commentlibreoffice-langpack-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197220
        • AND
          • commentlibreoffice-langpack-es is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135041
          • commentlibreoffice-langpack-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197294
        • AND
          • commentlibreoffice-langpack-st is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135043
          • commentlibreoffice-langpack-st is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197222
        • AND
          • commentlibreoffice-langpack-ur is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135045
          • commentlibreoffice-langpack-ur is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121135046
        • AND
          • commentlibreoffice-math is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135047
          • commentlibreoffice-math is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197206
        • AND
          • commentlibreoffice-langpack-et is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135049
          • commentlibreoffice-langpack-et is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197280
        • AND
          • commentlibreoffice-langpack-ta is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135051
          • commentlibreoffice-langpack-ta is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197256
        • AND
          • commentlibreoffice-langpack-gu is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135053
          • commentlibreoffice-langpack-gu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197212
        • AND
          • commentlibreoffice-langpack-sl is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135055
          • commentlibreoffice-langpack-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197228
        • AND
          • commentlibreoffice-langpack-el is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135057
          • commentlibreoffice-langpack-el is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197290
        • AND
          • commentlibreoffice-langpack-pa is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135059
          • commentlibreoffice-langpack-pa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197270
        • AND
          • commentlibreoffice-report-builder is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135061
          • commentlibreoffice-report-builder is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121135062
        • AND
          • commentlibreoffice-langpack-te is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135063
          • commentlibreoffice-langpack-te is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197276
        • AND
          • commentlibreoffice-pdfimport is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135065
          • commentlibreoffice-pdfimport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197234
        • AND
          • commentlibreoffice-writer is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135067
          • commentlibreoffice-writer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197202
        • AND
          • commentlibreoffice-ure is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135069
          • commentlibreoffice-ure is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197194
        • AND
          • commentlibreoffice-langpack-ar is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135071
          • commentlibreoffice-langpack-ar is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197182
        • AND
          • commentlibreoffice-graphicfilter is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135073
          • commentlibreoffice-graphicfilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197314
        • AND
          • commentlibreoffice-langpack-zu is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135075
          • commentlibreoffice-langpack-zu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197242
        • AND
          • commentlibreoffice-langpack-nr is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135077
          • commentlibreoffice-langpack-nr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197214
        • AND
          • commentlibreoffice-langpack-pl is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135079
          • commentlibreoffice-langpack-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197306
        • AND
          • commentlibreoffice-calc is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135081
          • commentlibreoffice-calc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197170
        • AND
          • commentlibreoffice-langpack-af is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135083
          • commentlibreoffice-langpack-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197164
        • AND
          • commentlibreoffice-langpack-cy is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135085
          • commentlibreoffice-langpack-cy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197186
        • AND
          • commentlibreoffice-langpack-ca is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135087
          • commentlibreoffice-langpack-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197198
        • AND
          • commentlibreoffice-ogltrans is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135089
          • commentlibreoffice-ogltrans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197236
        • AND
          • commentlibreoffice-langpack-bn is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135091
          • commentlibreoffice-langpack-bn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197172
        • AND
          • commentlibreoffice-langpack-he is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135093
          • commentlibreoffice-langpack-he is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197162
        • AND
          • commentlibreoffice-headless is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135095
          • commentlibreoffice-headless is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197340
        • AND
          • commentlibreoffice-langpack-pt-PT is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135097
          • commentlibreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197302
        • AND
          • commentlibreoffice-base is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135099
          • commentlibreoffice-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197200
        • AND
          • commentlibreoffice-langpack-ml is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135101
          • commentlibreoffice-langpack-ml is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197292
        • AND
          • commentlibreoffice-langpack-nn is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135103
          • commentlibreoffice-langpack-nn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197204
        • AND
          • commentlibreoffice-langpack-ss is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135105
          • commentlibreoffice-langpack-ss is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197240
        • AND
          • commentlibreoffice-core is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135107
          • commentlibreoffice-core is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197274
        • AND
          • commentlibreoffice-langpack-sk is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135109
          • commentlibreoffice-langpack-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197238
        • AND
          • commentlibreoffice-langpack-as is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135111
          • commentlibreoffice-langpack-as is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197288
        • AND
          • commentlibreoffice-langpack-ja is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135113
          • commentlibreoffice-langpack-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197258
        • AND
          • commentlibreoffice-presenter-screen is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135115
          • commentlibreoffice-presenter-screen is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121135116
        • AND
          • commentlibreoffice-langpack-sv is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135117
          • commentlibreoffice-langpack-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197216
        • AND
          • commentlibreoffice-xsltfilter is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135119
          • commentlibreoffice-xsltfilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197330
        • AND
          • commentlibreoffice-langpack-de is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135121
          • commentlibreoffice-langpack-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197178
        • AND
          • commentlibreoffice-langpack-sr is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135123
          • commentlibreoffice-langpack-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197284
        • AND
          • commentlibreoffice-langpack-bg is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135125
          • commentlibreoffice-langpack-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197282
        • AND
          • commentlibreoffice-langpack-kn is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135127
          • commentlibreoffice-langpack-kn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197180
        • AND
          • commentlibreoffice-langpack-ko is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135129
          • commentlibreoffice-langpack-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197184
        • AND
          • commentlibreoffice-javafilter is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135131
          • commentlibreoffice-javafilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121135132
        • AND
          • commentlibreoffice-langpack-hu is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135133
          • commentlibreoffice-langpack-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197308
        • AND
          • commentlibreoffice-langpack-da is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135135
          • commentlibreoffice-langpack-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197166
        • AND
          • commentlibreoffice-langpack-hi is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135137
          • commentlibreoffice-langpack-hi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197232
        • AND
          • commentlibreoffice-langpack-mai is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135139
          • commentlibreoffice-langpack-mai is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197296
        • AND
          • commentlibreoffice-langpack-pt-BR is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135141
          • commentlibreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197188
        • AND
          • commentlibreoffice-langpack-ve is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135143
          • commentlibreoffice-langpack-ve is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197244
        • AND
          • commentlibreoffice-langpack-xh is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135145
          • commentlibreoffice-langpack-xh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197154
        • AND
          • commentlibreoffice-langpack-uk is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135147
          • commentlibreoffice-langpack-uk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197312
        • AND
          • commentlibreoffice-langpack-fr is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135149
          • commentlibreoffice-langpack-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197196
        • AND
          • commentlibreoffice-langpack-ru is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135151
          • commentlibreoffice-langpack-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197230
        • AND
          • commentlibreoffice-langpack-tr is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135153
          • commentlibreoffice-langpack-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197278
        • AND
          • commentlibreoffice-draw is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135155
          • commentlibreoffice-draw is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197300
        • AND
          • commentlibreoffice-langpack-it is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135157
          • commentlibreoffice-langpack-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197192
        • AND
          • commentlibreoffice-langpack-dz is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135159
          • commentlibreoffice-langpack-dz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197250
        • AND
          • commentlibreoffice-langpack-mr is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135161
          • commentlibreoffice-langpack-mr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197168
        • AND
          • commentlibreoffice-langpack-ga is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135163
          • commentlibreoffice-langpack-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197190
        • AND
          • commentlibreoffice-langpack-zh-Hant is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135165
          • commentlibreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197156
        • AND
          • commentlibreoffice-langpack-ms is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135167
          • commentlibreoffice-langpack-ms is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121135168
        • AND
          • commentlibreoffice-langpack-zh-Hans is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135169
          • commentlibreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197304
        • AND
          • commentlibreoffice-langpack-nl is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135171
          • commentlibreoffice-langpack-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197316
        • AND
          • commentlibreoffice-langpack-fi is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135173
          • commentlibreoffice-langpack-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197218
        • AND
          • commentlibreoffice-langpack-ts is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135175
          • commentlibreoffice-langpack-ts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197286
        • AND
          • commentlibreoffice-langpack-en is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135177
          • commentlibreoffice-langpack-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197260
        • AND
          • commentlibreoffice-emailmerge is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135179
          • commentlibreoffice-emailmerge is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197262
        • AND
          • commentlibreoffice-wiki-publisher is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135181
          • commentlibreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197252
        • AND
          • commentlibreoffice-langpack-cs is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135183
          • commentlibreoffice-langpack-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197272
        • AND
          • commentautocorr-lb is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135185
          • commentautocorr-lb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197098
        • AND
          • commentautocorr-es is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135187
          • commentautocorr-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197130
        • AND
          • commentautocorr-sr is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135189
          • commentautocorr-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197100
        • AND
          • commentautocorr-fi is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135191
          • commentautocorr-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197140
        • AND
          • commentautocorr-sk is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135193
          • commentautocorr-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197126
        • AND
          • commentautocorr-da is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135195
          • commentautocorr-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197148
        • AND
          • commentautocorr-ko is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135197
          • commentautocorr-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197104
        • AND
          • commentautocorr-bg is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135199
          • commentautocorr-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197112
        • AND
          • commentautocorr-eu is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135201
          • commentautocorr-eu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110183178
        • AND
          • commentautocorr-it is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135203
          • commentautocorr-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197350
        • AND
          • commentautocorr-lt is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135205
          • commentautocorr-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197116
        • AND
          • commentautocorr-ja is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135207
          • commentautocorr-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197138
        • AND
          • commentautocorr-ru is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135209
          • commentautocorr-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197348
        • AND
          • commentautocorr-sv is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135211
          • commentautocorr-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197108
        • AND
          • commentautocorr-vi is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135213
          • commentautocorr-vi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197346
        • AND
          • commentautocorr-pl is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135215
          • commentautocorr-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197110
        • AND
          • commentautocorr-hu is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135217
          • commentautocorr-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197136
        • AND
          • commentautocorr-cs is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135219
          • commentautocorr-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197142
        • AND
          • commentlibreoffice-opensymbol-fonts is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135221
          • commentlibreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197128
        • AND
          • commentautocorr-mn is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135223
          • commentautocorr-mn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197114
        • AND
          • commentautocorr-af is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135225
          • commentautocorr-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197144
        • AND
          • commentautocorr-pt is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135227
          • commentautocorr-pt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197132
        • AND
          • commentautocorr-nl is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135229
          • commentautocorr-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197102
        • AND
          • commentautocorr-de is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135231
          • commentautocorr-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197124
        • AND
          • commentautocorr-tr is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135233
          • commentautocorr-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197356
        • AND
          • commentautocorr-hr is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135235
          • commentautocorr-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197134
        • AND
          • commentautocorr-fa is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135237
          • commentautocorr-fa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197120
        • AND
          • commentautocorr-zh is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135239
          • commentautocorr-zh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197150
        • AND
          • commentautocorr-en is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135241
          • commentautocorr-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197354
        • AND
          • commentautocorr-sl is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135243
          • commentautocorr-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197152
        • AND
          • commentautocorr-ga is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135245
          • commentautocorr-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197146
        • AND
          • commentautocorr-fr is earlier than 1:3.4.5.2-16.1.el6_3
            ovaloval:com.redhat.rhsa:tst:20121135247
          • commentautocorr-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197106
    rhsa
    idRHSA-2012:1135
    released2012-08-01
    severityImportant
    titleRHSA-2012:1135: libreoffice security update (Important)
  • bugzilla
    id826077
    titleCVE-2012-2665 openoffice.org, libreoffice: Multiple heap-based buffer overflows in the XML manifest encryption handling code
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentopenoffice.org-langpack-ve_ZA is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136001
          • commentopenoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069144
        • AND
          • commentopenoffice.org-langpack-es is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136003
          • commentopenoffice.org-langpack-es is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069116
        • AND
          • commentopenoffice.org-langpack-hr_HR is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136005
          • commentopenoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069020
        • AND
          • commentopenoffice.org-testtools is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136007
          • commentopenoffice.org-testtools is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069016
        • AND
          • commentopenoffice.org-langpack-nl is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136009
          • commentopenoffice.org-langpack-nl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069064
        • AND
          • commentopenoffice.org-langpack-zh_CN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136011
          • commentopenoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069012
        • AND
          • commentopenoffice.org-langpack-nr_ZA is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136013
          • commentopenoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069142
        • AND
          • commentopenoffice.org-langpack-tr_TR is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136015
          • commentopenoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069002
        • AND
          • commentopenoffice.org-langpack-pt_PT is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136017
          • commentopenoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069060
        • AND
          • commentopenoffice.org-langpack-mr_IN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136019
          • commentopenoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069050
        • AND
          • commentopenoffice.org-langpack-he_IL is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136021
          • commentopenoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069098
        • AND
          • commentopenoffice.org-langpack-gl_ES is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136023
          • commentopenoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069010
        • AND
          • commentopenoffice.org-langpack-ga_IE is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136025
          • commentopenoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069014
        • AND
          • commentopenoffice.org-langpack-sr_CS is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136027
          • commentopenoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069088
        • AND
          • commentopenoffice.org-javafilter is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136029
          • commentopenoffice.org-javafilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069126
        • AND
          • commentopenoffice.org-langpack-xh_ZA is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136031
          • commentopenoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069040
        • AND
          • commentopenoffice.org-langpack-ss_ZA is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136033
          • commentopenoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069008
        • AND
          • commentopenoffice.org-langpack-pl_PL is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136035
          • commentopenoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069080
        • AND
          • commentopenoffice.org-langpack-de is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136037
          • commentopenoffice.org-langpack-de is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069078
        • AND
          • commentopenoffice.org-langpack-da_DK is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136039
          • commentopenoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069084
        • AND
          • commentopenoffice.org-langpack-ms_MY is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136041
          • commentopenoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069028
        • AND
          • commentopenoffice.org-draw is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136043
          • commentopenoffice.org-draw is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069062
        • AND
          • commentopenoffice.org-langpack-fr is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136045
          • commentopenoffice.org-langpack-fr is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069032
        • AND
          • commentopenoffice.org-math is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136047
          • commentopenoffice.org-math is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069024
        • AND
          • commentopenoffice.org-langpack-af_ZA is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136049
          • commentopenoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069102
        • AND
          • commentopenoffice.org-langpack-pa_IN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136051
          • commentopenoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069070
        • AND
          • commentopenoffice.org-pyuno is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136053
          • commentopenoffice.org-pyuno is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069094
        • AND
          • commentopenoffice.org-langpack-hi_IN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136055
          • commentopenoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069138
        • AND
          • commentopenoffice.org-langpack-eu_ES is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136057
          • commentopenoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069112
        • AND
          • commentopenoffice.org-base is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136059
          • commentopenoffice.org-base is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069038
        • AND
          • commentopenoffice.org-langpack-hu_HU is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136061
          • commentopenoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069018
        • AND
          • commentopenoffice.org-headless is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136063
          • commentopenoffice.org-headless is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080537235
        • AND
          • commentopenoffice.org-langpack-ta_IN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136065
          • commentopenoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069082
        • AND
          • commentopenoffice.org-langpack-te_IN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136067
          • commentopenoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069052
        • AND
          • commentopenoffice.org-langpack-ja_JP is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136069
          • commentopenoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069046
        • AND
          • commentopenoffice.org-langpack-ml_IN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136071
          • commentopenoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069090
        • AND
          • commentopenoffice.org-langpack-st_ZA is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136073
          • commentopenoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069122
        • AND
          • commentopenoffice.org-langpack-sv is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136075
          • commentopenoffice.org-langpack-sv is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069120
        • AND
          • commentopenoffice.org-sdk-doc is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136077
          • commentopenoffice.org-sdk-doc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080537215
        • AND
          • commentopenoffice.org-calc is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136079
          • commentopenoffice.org-calc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069130
        • AND
          • commentopenoffice.org-langpack-zh_TW is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136081
          • commentopenoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069076
        • AND
          • commentopenoffice.org-langpack-lt_LT is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136083
          • commentopenoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069042
        • AND
          • commentopenoffice.org-langpack-it is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136085
          • commentopenoffice.org-langpack-it is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069058
        • AND
          • commentopenoffice.org-langpack-sk_SK is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136087
          • commentopenoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069134
        • AND
          • commentopenoffice.org-langpack-fi_FI is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136089
          • commentopenoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069110
        • AND
          • commentopenoffice.org-langpack-pt_BR is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136091
          • commentopenoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069136
        • AND
          • commentopenoffice.org-langpack-ko_KR is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136093
          • commentopenoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069030
        • AND
          • commentopenoffice.org-core is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136095
          • commentopenoffice.org-core is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069104
        • AND
          • commentopenoffice.org-langpack-nb_NO is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136097
          • commentopenoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069006
        • AND
          • commentopenoffice.org-langpack-th_TH is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136099
          • commentopenoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069092
        • AND
          • commentopenoffice.org-langpack-cs_CZ is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136101
          • commentopenoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069140
        • AND
          • commentopenoffice.org-langpack-ur is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136103
          • commentopenoffice.org-langpack-ur is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069108
        • AND
          • commentopenoffice.org-emailmerge is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136105
          • commentopenoffice.org-emailmerge is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069056
        • AND
          • commentopenoffice.org-langpack-as_IN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136107
          • commentopenoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069074
        • AND
          • commentopenoffice.org-langpack-nn_NO is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136109
          • commentopenoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069086
        • AND
          • commentopenoffice.org-langpack-el_GR is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136111
          • commentopenoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069100
        • AND
          • commentopenoffice.org-langpack-ts_ZA is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136113
          • commentopenoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069114
        • AND
          • commentopenoffice.org-langpack-et_EE is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136115
          • commentopenoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069054
        • AND
          • commentopenoffice.org-writer is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136117
          • commentopenoffice.org-writer is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069004
        • AND
          • commentopenoffice.org-langpack-kn_IN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136119
          • commentopenoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069128
        • AND
          • commentopenoffice.org-langpack-bg_BG is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136121
          • commentopenoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069096
        • AND
          • commentopenoffice.org-langpack-cy_GB is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136123
          • commentopenoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069034
        • AND
          • commentopenoffice.org-langpack-gu_IN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136125
          • commentopenoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069026
        • AND
          • commentopenoffice.org-langpack-bn is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136127
          • commentopenoffice.org-langpack-bn is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069068
        • AND
          • commentopenoffice.org-langpack-or_IN is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136129
          • commentopenoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069106
        • AND
          • commentopenoffice.org-xsltfilter is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136131
          • commentopenoffice.org-xsltfilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069036
        • AND
          • commentopenoffice.org-langpack-nso_ZA is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136133
          • commentopenoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069044
        • AND
          • commentopenoffice.org-graphicfilter is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136135
          • commentopenoffice.org-graphicfilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069146
        • AND
          • commentopenoffice.org-langpack-tn_ZA is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136137
          • commentopenoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069048
        • AND
          • commentopenoffice.org-langpack-ar is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136139
          • commentopenoffice.org-langpack-ar is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069072
        • AND
          • commentopenoffice.org-ure is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136141
          • commentopenoffice.org-ure is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100459213
        • AND
          • commentopenoffice.org-langpack-ca_ES is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136143
          • commentopenoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069022
        • AND
          • commentopenoffice.org-langpack-zu_ZA is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136145
          • commentopenoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069066
        • AND
          • commentopenoffice.org-sdk is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136147
          • commentopenoffice.org-sdk is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080537173
        • AND
          • commentopenoffice.org-impress is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136149
          • commentopenoffice.org-impress is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069118
        • AND
          • commentopenoffice.org-langpack-sl_SI is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136151
          • commentopenoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069124
        • AND
          • commentopenoffice.org-langpack-ru is earlier than 1:3.1.1-19.10.el5_8.4
            ovaloval:com.redhat.rhsa:tst:20121136153
          • commentopenoffice.org-langpack-ru is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069132
    rhsa
    idRHSA-2012:1136
    released2012-08-01
    severityImportant
    titleRHSA-2012:1136: openoffice.org security update (Important)
rpms
  • autocorr-af-1:3.4.5.2-16.1.el6_3
  • autocorr-bg-1:3.4.5.2-16.1.el6_3
  • autocorr-cs-1:3.4.5.2-16.1.el6_3
  • autocorr-da-1:3.4.5.2-16.1.el6_3
  • autocorr-de-1:3.4.5.2-16.1.el6_3
  • autocorr-en-1:3.4.5.2-16.1.el6_3
  • autocorr-es-1:3.4.5.2-16.1.el6_3
  • autocorr-eu-1:3.4.5.2-16.1.el6_3
  • autocorr-fa-1:3.4.5.2-16.1.el6_3
  • autocorr-fi-1:3.4.5.2-16.1.el6_3
  • autocorr-fr-1:3.4.5.2-16.1.el6_3
  • autocorr-ga-1:3.4.5.2-16.1.el6_3
  • autocorr-hr-1:3.4.5.2-16.1.el6_3
  • autocorr-hu-1:3.4.5.2-16.1.el6_3
  • autocorr-it-1:3.4.5.2-16.1.el6_3
  • autocorr-ja-1:3.4.5.2-16.1.el6_3
  • autocorr-ko-1:3.4.5.2-16.1.el6_3
  • autocorr-lb-1:3.4.5.2-16.1.el6_3
  • autocorr-lt-1:3.4.5.2-16.1.el6_3
  • autocorr-mn-1:3.4.5.2-16.1.el6_3
  • autocorr-nl-1:3.4.5.2-16.1.el6_3
  • autocorr-pl-1:3.4.5.2-16.1.el6_3
  • autocorr-pt-1:3.4.5.2-16.1.el6_3
  • autocorr-ru-1:3.4.5.2-16.1.el6_3
  • autocorr-sk-1:3.4.5.2-16.1.el6_3
  • autocorr-sl-1:3.4.5.2-16.1.el6_3
  • autocorr-sr-1:3.4.5.2-16.1.el6_3
  • autocorr-sv-1:3.4.5.2-16.1.el6_3
  • autocorr-tr-1:3.4.5.2-16.1.el6_3
  • autocorr-vi-1:3.4.5.2-16.1.el6_3
  • autocorr-zh-1:3.4.5.2-16.1.el6_3
  • libreoffice-1:3.4.5.2-16.1.el6_3
  • libreoffice-base-1:3.4.5.2-16.1.el6_3
  • libreoffice-bsh-1:3.4.5.2-16.1.el6_3
  • libreoffice-calc-1:3.4.5.2-16.1.el6_3
  • libreoffice-core-1:3.4.5.2-16.1.el6_3
  • libreoffice-debuginfo-1:3.4.5.2-16.1.el6_3
  • libreoffice-draw-1:3.4.5.2-16.1.el6_3
  • libreoffice-emailmerge-1:3.4.5.2-16.1.el6_3
  • libreoffice-gdb-debug-support-1:3.4.5.2-16.1.el6_3
  • libreoffice-graphicfilter-1:3.4.5.2-16.1.el6_3
  • libreoffice-headless-1:3.4.5.2-16.1.el6_3
  • libreoffice-impress-1:3.4.5.2-16.1.el6_3
  • libreoffice-javafilter-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-af-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ar-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-as-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-bg-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-bn-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ca-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-cs-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-cy-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-da-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-de-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-dz-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-el-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-en-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-es-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-et-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-eu-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-fi-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-fr-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ga-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-gl-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-gu-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-he-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-hi-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-hr-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-hu-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-it-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ja-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-kn-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ko-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-lt-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-mai-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ml-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-mr-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ms-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-nb-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-nl-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-nn-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-nr-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-nso-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-or-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-pa-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-pl-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-pt-BR-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-pt-PT-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ro-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ru-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-sk-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-sl-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-sr-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ss-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-st-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-sv-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ta-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-te-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-th-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-tn-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-tr-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ts-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-uk-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ur-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-ve-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-xh-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-zh-Hans-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-zh-Hant-1:3.4.5.2-16.1.el6_3
  • libreoffice-langpack-zu-1:3.4.5.2-16.1.el6_3
  • libreoffice-math-1:3.4.5.2-16.1.el6_3
  • libreoffice-ogltrans-1:3.4.5.2-16.1.el6_3
  • libreoffice-opensymbol-fonts-1:3.4.5.2-16.1.el6_3
  • libreoffice-pdfimport-1:3.4.5.2-16.1.el6_3
  • libreoffice-presentation-minimizer-1:3.4.5.2-16.1.el6_3
  • libreoffice-presenter-screen-1:3.4.5.2-16.1.el6_3
  • libreoffice-pyuno-1:3.4.5.2-16.1.el6_3
  • libreoffice-report-builder-1:3.4.5.2-16.1.el6_3
  • libreoffice-rhino-1:3.4.5.2-16.1.el6_3
  • libreoffice-sdk-1:3.4.5.2-16.1.el6_3
  • libreoffice-sdk-doc-1:3.4.5.2-16.1.el6_3
  • libreoffice-testtools-1:3.4.5.2-16.1.el6_3
  • libreoffice-ure-1:3.4.5.2-16.1.el6_3
  • libreoffice-wiki-publisher-1:3.4.5.2-16.1.el6_3
  • libreoffice-writer-1:3.4.5.2-16.1.el6_3
  • libreoffice-xsltfilter-1:3.4.5.2-16.1.el6_3
  • openoffice.org-base-1:3.1.1-19.10.el5_8.4
  • openoffice.org-calc-1:3.1.1-19.10.el5_8.4
  • openoffice.org-core-1:3.1.1-19.10.el5_8.4
  • openoffice.org-debuginfo-1:3.1.1-19.10.el5_8.4
  • openoffice.org-draw-1:3.1.1-19.10.el5_8.4
  • openoffice.org-emailmerge-1:3.1.1-19.10.el5_8.4
  • openoffice.org-graphicfilter-1:3.1.1-19.10.el5_8.4
  • openoffice.org-headless-1:3.1.1-19.10.el5_8.4
  • openoffice.org-impress-1:3.1.1-19.10.el5_8.4
  • openoffice.org-javafilter-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-af_ZA-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ar-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-as_IN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-bg_BG-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-bn-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ca_ES-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-cs_CZ-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-cy_GB-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-da_DK-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-de-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-el_GR-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-es-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-et_EE-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-eu_ES-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-fi_FI-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-fr-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ga_IE-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-gl_ES-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-gu_IN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-he_IL-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-hi_IN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-hr_HR-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-hu_HU-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-it-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ja_JP-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-kn_IN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ko_KR-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-lt_LT-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ml_IN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-mr_IN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ms_MY-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-nb_NO-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-nl-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-nn_NO-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-nr_ZA-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-nso_ZA-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-or_IN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-pa_IN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-pl_PL-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-pt_BR-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-pt_PT-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ru-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-sk_SK-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-sl_SI-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-sr_CS-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ss_ZA-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-st_ZA-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-sv-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ta_IN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-te_IN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-th_TH-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-tn_ZA-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-tr_TR-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ts_ZA-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ur-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-ve_ZA-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-xh_ZA-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-zh_CN-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-zh_TW-1:3.1.1-19.10.el5_8.4
  • openoffice.org-langpack-zu_ZA-1:3.1.1-19.10.el5_8.4
  • openoffice.org-math-1:3.1.1-19.10.el5_8.4
  • openoffice.org-pyuno-1:3.1.1-19.10.el5_8.4
  • openoffice.org-sdk-1:3.1.1-19.10.el5_8.4
  • openoffice.org-sdk-doc-1:3.1.1-19.10.el5_8.4
  • openoffice.org-testtools-1:3.1.1-19.10.el5_8.4
  • openoffice.org-ure-1:3.1.1-19.10.el5_8.4
  • openoffice.org-writer-1:3.1.1-19.10.el5_8.4
  • openoffice.org-xsltfilter-1:3.1.1-19.10.el5_8.4