Vulnerabilities > CVE-2013-4156 - Out-of-bounds Write vulnerability in Apache Openoffice

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apache
CWE-787
nessus

Summary

Apache OpenOffice.org (OOo) before 4.0 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted element in an OOXML document file.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_LIBREOFFICE_410.NASL
    descriptionA version of LibreOffice prior to 3.6.7 / 4.0.4 / 4.1.0 is installed on the remote Mac OS X host. It is, therefore, reportedly affected by a denial of service vulnerability. A flaw exists in the .docm import filter that could cause a NULL dereference. This could allow a remote attacker with a specially crafted file to crash the application upon loading. Note that Nessus has not attempted to exploit this issue, but has instead relied only on the self-reported version number.
    last seen2020-06-01
    modified2020-06-02
    plugin id73335
    published2014-04-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73335
    titleLibreOffice < 3.6.7 / 4.0.4 / 4.1.0 .docm Import DoS (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73335);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id("CVE-2013-4156");
      script_bugtraq_id(61468);
    
      script_name(english:"LibreOffice < 3.6.7 / 4.0.4 / 4.1.0 .docm Import DoS (Mac OS X)");
      script_summary(english:"Checks version of LibreOffice");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is affected by a denial
    of service vulnerability.");
      script_set_attribute(attribute:"description", value:
    "A version of LibreOffice prior to 3.6.7 / 4.0.4 / 4.1.0 is installed
    on the remote Mac OS X host. It is, therefore, reportedly affected by
    a denial of service vulnerability.
    
    A flaw exists in the .docm import filter that could cause a NULL
    dereference. This could allow a remote attacker with a specially
    crafted file to crash the application upon loading.
    
    Note that Nessus has not attempted to exploit this issue, but has
    instead relied only on the self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"http://www.libreoffice.org/about-us/security/advisories/cve-2013-4156/");
      # http://blog.documentfoundation.org/2013/07/18/the-document-foundation-announces-libreoffice-3-6-7/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9d85f7e6");
      # http://blog.documentfoundation.org/2013/06/19/the-document-foundation-announces-libreoffice-4-0-4/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f743c734");
      # http://blog.documentfoundation.org/2013/07/25/libreoffice-4-1-interoperability/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?77ffc9e9");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to LibreOffice version 3.6.7 / 4.0.4 / 4.1.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-4156");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:libreoffice:libreoffice");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_libreoffice_installed.nasl");
      script_require_keys("MacOSX/LibreOffice/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    kb_base = "MacOSX/LibreOffice";
    get_kb_item_or_exit(kb_base+"/Installed");
    path = get_kb_item_or_exit(kb_base+"/Path", exit_code:1);
    version = get_kb_item_or_exit(kb_base+"/Version", exit_code:1);
    
    if (
      # nb: first release of LibreOffice was 3.3.0.
      version =~ "^3\.[3-5]\." ||
      (version =~ "^3\.6\." && ver_compare(ver:version, fix:'3.6.7.1', strict:FALSE) == -1) ||
      (version =~ "^4\.0\." && ver_compare(ver:version, fix:'4.0.4.1', strict:FALSE) == -1) ||
      (version =~ "^4\.1\." && ver_compare(ver:version, fix:'4.1.0.1', strict:FALSE) == -1)
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 3.6.7 / 4.0.4 / 4.1.0\n';
        security_warning(port:0, extra:report);
      }
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "LibreOffice", version, path);
    
  • NASL familyWindows
    NASL idLIBREOFFICE_410.NASL
    descriptionA version of LibreOffice prior to 3.6.7 / 4.0.4 / 4.1.0 is installed on the remote Windows host. It is, therefore, reportedly affected by a denial of service vulnerability. A flaw exists in the .docm import filter that could cause a NULL dereference. This could allow a remote attacker with a specially crafted file to crash the application upon loading. Note that Nessus has not attempted to exploit this issue, but has instead relied only on the self-reported version number.
    last seen2020-06-01
    modified2020-06-02
    plugin id73334
    published2014-04-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73334
    titleLibreOffice < 3.6.7 / 4.0.4 / 4.1.0 .docm Import DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73334);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id("CVE-2013-4156");
      script_bugtraq_id(61468);
    
      script_name(english:"LibreOffice < 3.6.7 / 4.0.4 / 4.1.0 .docm Import DoS");
      script_summary(english:"Checks version of LibreOffice");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is affected by a denial
    of service vulnerability.");
      script_set_attribute(attribute:"description", value:
    "A version of LibreOffice prior to 3.6.7 / 4.0.4 / 4.1.0 is installed
    on the remote Windows host. It is, therefore, reportedly affected by a
    denial of service vulnerability.
    
    A flaw exists in the .docm import filter that could cause a NULL
    dereference. This could allow a remote attacker with a specially
    crafted file to crash the application upon loading.
    
    Note that Nessus has not attempted to exploit this issue, but has
    instead relied only on the self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"http://www.libreoffice.org/about-us/security/advisories/cve-2013-4156/");
      # http://blog.documentfoundation.org/2013/07/18/the-document-foundation-announces-libreoffice-3-6-7/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9d85f7e6");
      # http://blog.documentfoundation.org/2013/06/19/the-document-foundation-announces-libreoffice-4-0-4/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f743c734");
      # http://blog.documentfoundation.org/2013/07/25/libreoffice-4-1-interoperability/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?77ffc9e9");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to LibreOffice version 3.6.7 / 4.0.4 / 4.1.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-4156");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:libreoffice:libreoffice");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("libreoffice_installed.nasl");
      script_require_keys("SMB/LibreOffice/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    kb_base = "SMB/LibreOffice";
    version = get_kb_item_or_exit(kb_base+"/Version");
    path = get_kb_item_or_exit(kb_base+"/Path");
    version_ui = get_kb_item_or_exit(kb_base+"/Version_UI");
    
    if (
      # nb: first release of LibreOffice was 3.3.0.
      version =~ "^3\.[3-5]\." ||
      (version =~ "^3\.6\." && ver_compare(ver:version, fix:'3.6.7.1', strict:FALSE) == -1) ||
      (version =~ "^4\.0\." && ver_compare(ver:version, fix:'4.0.4.1', strict:FALSE) == -1) ||
      (version =~ "^4\.1\." && ver_compare(ver:version, fix:'4.1.0.1', strict:FALSE) == -1)
    )
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_ui +
          '\n  Fixed version     : 3.6.7 / 4.0.4 / 4.1.0\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "LibreOffice", version_ui, path);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-540.NASL
    descriptionThis update fixes memory corruption vulnerability in DOCM import and data exposure using crafted OLE objects.
    last seen2020-06-05
    modified2014-09-16
    plugin id77693
    published2014-09-16
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77693
    titleopenSUSE Security Update : LibreOffice (openSUSE-SU-2014:1126-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-540.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77693);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-4156", "CVE-2014-3575");
    
      script_name(english:"openSUSE Security Update : LibreOffice (openSUSE-SU-2014:1126-1)");
      script_summary(english:"Check for the openSUSE-2014-540 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes memory corruption vulnerability in DOCM import and
    data exposure using crafted OLE objects."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=831578"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=893141"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-09/msg00020.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected LibreOffice packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-base-drivers-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-base-drivers-mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-base-drivers-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-base-drivers-postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-base-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-calc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-calc-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-draw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-draw-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-draw-extensions-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-filters-optional");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-filters-optional-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-gnome-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-ast");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-en-GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-en-US");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-en-ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-gl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-gu-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-hi-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-km");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-pt-BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-vi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-zh-CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-help-zh-TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-crystal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-galaxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-hicontrast");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-oxygen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-tango");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-icon-themes-prebuilt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-impress-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-impress-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-impress-extensions-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-kde-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-kde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-kde4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-am");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-as");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ast");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-be-BY");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-br");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-en-GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-en-ZA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-eo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-gl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-gu-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-hi-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-hr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-id");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-is");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ka");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-km");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-kn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-lt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-mr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-nr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-om");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-or");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-pa-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-prebuilt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-pt-BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-rw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-sh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-sr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-st");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-te");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-tg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-th");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-uk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-ve");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-vi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-xh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-zh-CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-zh-TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-l10n-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-mailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-math-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-officebean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-officebean-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-pyuno-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-sdk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-writer-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libreoffice-writer-extensions");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/09/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.3|SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3 / 13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-base-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-base-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-base-drivers-mysql-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-base-drivers-mysql-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-base-drivers-postgresql-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-base-drivers-postgresql-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-base-extensions-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-branding-upstream-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-calc-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-calc-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-calc-extensions-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-debugsource-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-draw-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-draw-extensions-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-draw-extensions-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-filters-optional-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-filters-optional-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-gnome-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-gnome-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-ast-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-bg-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-ca-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-cs-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-da-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-de-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-el-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-en-GB-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-en-US-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-en-ZA-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-es-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-et-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-eu-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-fi-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-fr-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-gl-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-gu-IN-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-hi-IN-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-hu-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-it-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-ja-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-km-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-ko-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-mk-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-nb-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-nl-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-pl-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-pt-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-pt-BR-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-ru-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-sk-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-sl-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-sv-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-tr-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-vi-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-zh-CN-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-help-zh-TW-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-icon-theme-crystal-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-icon-theme-galaxy-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-icon-theme-hicontrast-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-icon-theme-oxygen-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-icon-theme-tango-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-icon-themes-prebuilt-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-impress-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-impress-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-impress-extensions-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-impress-extensions-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-kde-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-kde-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-kde4-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-kde4-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-af-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-am-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ar-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-as-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ast-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-be-BY-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-bg-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-br-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ca-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-cs-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-cy-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-da-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-de-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-el-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-en-GB-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-en-ZA-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-eo-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-es-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-et-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-eu-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-fi-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-fr-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ga-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-gd-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-gl-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-gu-IN-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-he-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-hi-IN-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-hr-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-hu-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-id-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-is-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-it-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ja-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ka-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-km-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-kn-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ko-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-lt-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-mk-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ml-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-mr-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-nb-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-nl-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-nn-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-nr-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-om-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-or-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-pa-IN-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-pl-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-prebuilt-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-pt-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-pt-BR-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ro-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ru-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-rw-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-sh-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-sk-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-sl-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-sr-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ss-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-st-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-sv-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ta-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-te-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-tg-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-th-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-tr-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ts-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ug-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-uk-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-ve-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-vi-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-xh-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-zh-CN-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-zh-TW-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-l10n-zu-3.6.3.2.4-2.9.3") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-mailmerge-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-math-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-math-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-officebean-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-officebean-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-pyuno-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-pyuno-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-sdk-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-sdk-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-writer-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-writer-debuginfo-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libreoffice-writer-extensions-3.6.3.2.4-2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-base-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-base-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-base-drivers-mysql-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-base-drivers-postgresql-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-base-extensions-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-branding-upstream-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-calc-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-calc-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-calc-extensions-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-debugsource-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-draw-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-draw-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-draw-extensions-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-filters-optional-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-gnome-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-gnome-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-ast-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-bg-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-ca-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-cs-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-da-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-de-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-el-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-en-GB-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-en-US-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-en-ZA-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-es-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-et-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-eu-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-fi-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-fr-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-gl-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-gu-IN-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-hi-IN-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-hu-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-it-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-ja-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-km-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-ko-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-mk-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-nb-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-nl-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-pl-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-pt-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-pt-BR-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-ru-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-sk-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-sl-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-sv-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-tr-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-vi-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-zh-CN-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-help-zh-TW-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-icon-theme-crystal-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-icon-theme-galaxy-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-icon-theme-hicontrast-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-icon-theme-oxygen-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-icon-theme-tango-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-icon-themes-prebuilt-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-impress-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-impress-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-impress-extensions-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-impress-extensions-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-kde-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-kde-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-kde4-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-kde4-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-af-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-am-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ar-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-as-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ast-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-be-BY-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-bg-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-br-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ca-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-cs-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-cy-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-da-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-de-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-el-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-en-GB-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-en-ZA-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-eo-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-es-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-et-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-eu-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-fi-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-fr-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ga-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-gd-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-gl-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-gu-IN-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-he-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-hi-IN-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-hr-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-hu-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-id-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-is-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-it-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ja-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ka-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-km-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-kn-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ko-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-lt-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-mk-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ml-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-mr-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-nb-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-nl-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-nn-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-nr-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-om-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-or-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-pa-IN-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-pl-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-prebuilt-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-pt-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-pt-BR-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ro-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ru-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-rw-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-sh-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-sk-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-sl-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-sr-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ss-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-st-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-sv-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ta-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-te-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-tg-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-th-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-tr-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ts-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ug-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-uk-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-ve-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-vi-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-xh-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-zh-CN-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-zh-TW-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-l10n-zu-4.1.6.2-25.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-mailmerge-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-math-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-math-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-officebean-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-officebean-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-pyuno-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-pyuno-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-sdk-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-sdk-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-writer-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-writer-debuginfo-4.1.6.2-25.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libreoffice-writer-extensions-4.1.6.2-25.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "LibreOffice");
    }
    
  • NASL familyWindows
    NASL idOPENOFFICE_40.NASL
    descriptionThe version of Apache OpenOffice installed on the remote host is prior to 4.0. It is, therefore, affected by memory corruption vulnerabilities related to the handling of PLCF (Plex of Character Positions in File) data and unknown XML elements in OOXML files. This can lead to application crashes and, potentially, other unspecified impacts.
    last seen2020-06-01
    modified2020-06-02
    plugin id69185
    published2013-08-01
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69185
    titleApache OpenOffice < 4.0 Multiple Memory Corruption Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69185);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id("CVE-2013-2189", "CVE-2013-4156");
      script_bugtraq_id(61465, 61468);
    
      script_name(english:"Apache OpenOffice < 4.0 Multiple Memory Corruption Vulnerabilities");
      script_summary(english:"Checks the version of Apache OpenOffice.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has a program affected by multiple memory
    corruption vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apache OpenOffice installed on the remote host is prior
    to 4.0. It is, therefore, affected by memory corruption
    vulnerabilities related to the handling of PLCF (Plex of Character
    Positions in File) data and unknown XML elements in OOXML files. This
    can lead to application crashes and, potentially, other unspecified
    impacts.");
      script_set_attribute(attribute:"see_also", value:"http://www.openoffice.org/security/cves/CVE-2013-2189.html");
      script_set_attribute(attribute:"see_also", value:"http://www.openoffice.org/security/cves/CVE-2013-4156.html");
      script_set_attribute(attribute:"see_also", value:"https://blogs.apache.org/OOo/entry/a_short_celebration_and_then");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apache OpenOffice version 4.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-4156");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/08/01");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:openoffice");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("openoffice_installed.nasl");
      script_require_keys("SMB/OpenOffice/Build");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    build = get_kb_item_or_exit("SMB/OpenOffice/Build");
    path  = get_kb_item("SMB/OpenOffice/Path");
    version_ui = get_kb_item("SMB/OpenOffice/Version_UI");
    
    matches = eregmatch(string:build, pattern:"([0-9]+[a-z][0-9]+)\(Build:([0-9]+)\)");
    if (isnull(matches)) audit(AUDIT_VER_FAIL, "OpenOffice");
    
    buildid = int(matches[2]);
    if (buildid <= 9593)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_ui +
          '\n  Fixed version     : 4.0 (400m3 / build 9702)' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "OpenOffice", version_ui, path);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBREOFFICE-201409-140902.NASL
    descriptionLibreOffice was updated to version 4.0.3.3.26. (SUSE 4.0-patch26, tag suse-4.0-26, based on upstream 4.0.3.3). Two security issues have been fixed : - DOCM memory corruption vulnerability. (CVE-2013-4156, bnc#831578) - Data exposure using crafted OLE objects. (CVE-2014-3575, bnc#893141) The following non-security issues have been fixed : - chart shown flipped. (bnc#834722) - chart missing dataset. (bnc#839727) - import new line in text. (bnc#828390) - lines running off screens. (bnc#819614) - add set-all language menu. (bnc#863021) - text rotation. (bnc#783433, bnc#862510) - page border shadow testcase. (bnc#817956) - one more clickable field fix. (bnc#802888) - multilevel labels are rotated. (bnc#820273) - incorrect nested table margins. (bnc#816593) - use BitmapURL only if its valid. (bnc#821567) - import gradfill for text colors. (bnc#870234) - fix undo of paragraph attributes. (bnc#828598) - stop-gap solution to avoid crash. (bnc#830205) - import images with duotone filter. (bnc#820077) - missing drop downs for autofilter. (bnc#834705) - typos in first page style creation. (bnc#820836) - labels wrongly interpreted as dates. (bnc#834720) - RTF import of fFilled shape property. (bnc#825305) - placeholders text size is not correct. (bnc#831457) - cells value formatted with wrong output. (bnc#821795) - RTF import of freeform shape coordinates. (bnc#823655) - styles (rename &amp;) copy to different decks. (bnc#757432) - XLSX Chart import with internal data table. (bnc#819822) - handle M.d.yyyy date format in DOCX import. (bnc#820509) - paragraph style in empty first page header. (bnc#823651) - copying slides having same master page name. (bnc#753460) - printing handouts using the default,
    last seen2020-06-05
    modified2014-09-12
    plugin id77663
    published2014-09-12
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77663
    titleSuSE 11.3 Security Update : LibreOffice (SAT Patch Number 9677)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77663);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-4156", "CVE-2014-3575");
    
      script_name(english:"SuSE 11.3 Security Update : LibreOffice (SAT Patch Number 9677)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "LibreOffice was updated to version 4.0.3.3.26. (SUSE 4.0-patch26, tag
    suse-4.0-26, based on upstream 4.0.3.3).
    
    Two security issues have been fixed :
    
      - DOCM memory corruption vulnerability. (CVE-2013-4156,
        bnc#831578)
    
      - Data exposure using crafted OLE objects. (CVE-2014-3575,
        bnc#893141) The following non-security issues have been
        fixed :
    
      - chart shown flipped. (bnc#834722)
    
      - chart missing dataset. (bnc#839727)
    
      - import new line in text. (bnc#828390)
    
      - lines running off screens. (bnc#819614)
    
      - add set-all language menu. (bnc#863021)
    
      - text rotation. (bnc#783433, bnc#862510)
    
      - page border shadow testcase. (bnc#817956)
    
      - one more clickable field fix. (bnc#802888)
    
      - multilevel labels are rotated. (bnc#820273)
    
      - incorrect nested table margins. (bnc#816593)
    
      - use BitmapURL only if its valid. (bnc#821567)
    
      - import gradfill for text colors. (bnc#870234)
    
      - fix undo of paragraph attributes. (bnc#828598)
    
      - stop-gap solution to avoid crash. (bnc#830205)
    
      - import images with duotone filter. (bnc#820077)
    
      - missing drop downs for autofilter. (bnc#834705)
    
      - typos in first page style creation. (bnc#820836)
    
      - labels wrongly interpreted as dates. (bnc#834720)
    
      - RTF import of fFilled shape property. (bnc#825305)
    
      - placeholders text size is not correct. (bnc#831457)
    
      - cells value formatted with wrong output. (bnc#821795)
    
      - RTF import of freeform shape coordinates. (bnc#823655)
    
      - styles (rename &amp;) copy to different decks.
        (bnc#757432)
    
      - XLSX Chart import with internal data table. (bnc#819822)
    
      - handle M.d.yyyy date format in DOCX import. (bnc#820509)
    
      - paragraph style in empty first page header. (bnc#823651)
    
      - copying slides having same master page name.
        (bnc#753460)
    
      - printing handouts using the default, 'Order'.
        (bnc#835985)
    
      - wrap polygon was based on dest size of picture.
        (bnc#820800)
    
      - added common flags support for SEQ field import.
        (bnc#825976)
    
      - hyperlinks of illustration index in DOCX export.
        (bnc#834035)
    
      - allow insertion of redlines with an empty author.
        (bnc#837302)
    
      - handle drawinglayer rectangle inset in VML import.
        (bnc#779642)
    
      - don't apply complex font size to non-complex font.
        (bnc#820819)
    
      - issue with negative seeks in win32 shell extension.
        (bnc#829017)
    
      - slide appears quite garbled when imported from PPTX.
        (bnc#593612)
    
      - initial MCE support in writerfilter ooxml tokenizer.
        (bnc#820503)
    
      - MSWord uses \xb for linebreaks in DB fields, take 2.
        (bnc#878854)
    
      - try harder to convert floating tables to text frames.
        (bnc#779620)
    
      - itemstate in parent style incorrectly reported as set.
        (bnc#819865)
    
      - default color hidden by Default style in writerfilter.
        (bnc#820504)
    
      - DOCX document crashes when using internal OOXML filter.
        (bnc#382137)
    
      - ugly workaround for external leading with symbol fonts.
        (bnc#823626)
    
      - followup fix for exported xlsx causes errors for
        mso2007. (bnc#823935)
    
      - we only support simple labels in the
        InternalDataProvider. (bnc#864396)
    
      - RTF import: fix import of numbering bullet associated
        font. (bnc#823675)
    
      - page specific footer extended to every pages in DOCX
        export. (bnc#654230)
    
      - v:textbox mso-fit-shape-to-text style property in VML
        import. (bnc#820788)
    
      - w:spacing in a paragraph should also apply to as-char
        objects. (bnc#780044)
    
      - compatibility setting for MS Word wrapping text in less
        space. (bnc#822908)
    
      - fix SwWrtShell::SelAll() to work with empty table at doc
        start (bnc#825891)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=382137"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=593612"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=654230"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=753460"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=757432"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=779620"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=779642"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=780044"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=783433"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=802888"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=816593"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=817956"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=819614"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=819822"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=819865"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=820077"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=820273"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=820503"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=820504"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=820509"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=820788"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=820800"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=820819"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=820836"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=821567"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=821795"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=822908"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=823626"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=823651"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=823655"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=823675"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=823935"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=825305"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=825891"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=825976"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=828390"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=828598"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=829017"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=830205"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=831457"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=831578"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=834035"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=834705"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=834720"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=834722"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=835985"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=837302"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=839727"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=862510"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=863021"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=864396"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=870234"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=878854"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=893141"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4156.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2014-3575.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 9677.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-base-drivers-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-base-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-calc-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-draw-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-filters-optional");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-en-GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-en-US");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-gu-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-hi-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-pt-BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-zh-CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-help-zh-TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-icon-themes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-impress-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-kde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-en-GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-gu-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-hi-IN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-pt-BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-xh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-zh-CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-zh-TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-l10n-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-mailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-mono");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-officebean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libreoffice-writer-extensions");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-base-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-base-drivers-postgresql-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-base-extensions-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-calc-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-calc-extensions-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-draw-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-draw-extensions-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-filters-optional-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-gnome-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-cs-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-da-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-de-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-en-GB-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-en-US-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-es-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-fr-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-gu-IN-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-hi-IN-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-hu-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-it-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-ja-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-ko-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-nl-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-pl-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-pt-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-pt-BR-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-ru-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-sv-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-zh-CN-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-help-zh-TW-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-icon-themes-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-impress-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-impress-extensions-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-kde-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-kde4-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-af-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-ar-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-ca-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-cs-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-da-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-de-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-en-GB-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-es-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-fi-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-fr-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-gu-IN-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-hi-IN-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-hu-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-it-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-ja-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-ko-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-nb-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-nl-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-nn-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-pl-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-pt-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-pt-BR-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-ru-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-sk-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-sv-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-xh-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-zh-CN-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-zh-TW-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-l10n-zu-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-mailmerge-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-math-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-mono-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-officebean-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-pyuno-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-writer-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libreoffice-writer-extensions-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-base-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-base-drivers-postgresql-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-base-extensions-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-calc-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-calc-extensions-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-draw-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-draw-extensions-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-filters-optional-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-gnome-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-cs-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-da-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-de-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-en-GB-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-en-US-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-es-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-fr-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-gu-IN-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-hi-IN-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-hu-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-it-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-ja-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-ko-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-nl-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-pl-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-pt-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-pt-BR-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-ru-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-sv-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-zh-CN-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-help-zh-TW-4.0.3.3.26-0.6.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-icon-themes-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-impress-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-impress-extensions-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-kde-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-kde4-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-af-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-ar-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-ca-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-cs-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-da-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-de-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-en-GB-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-es-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-fi-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-fr-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-gu-IN-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-hi-IN-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-hu-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-it-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-ja-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-ko-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-nb-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-nl-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-nn-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-pl-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-pt-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-pt-BR-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-ru-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-sk-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-sv-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-xh-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-zh-CN-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-zh-TW-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-l10n-zu-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-mailmerge-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-math-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-mono-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-officebean-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-pyuno-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-writer-4.0.3.3.26-0.6.2")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libreoffice-writer-extensions-4.0.3.3.26-0.6.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 61468 CVE(CAN) ID: CVE-2013-4156 Apache OpenOffice是开源办公软件套装。 OpenOffice 3.4.0、3.4.1处理畸形OOXML文件内的XML元素不当会造成内存破坏,导致拒绝服务。 0 OpenOffice 3.4.0 - 3.4.1 厂商补丁: OpenOffice ---------- OpenOffice已经为此发布了一个安全公告(CVE-2013-4156)以及相应补丁: CVE-2013-4156:CVE-2013-4156 链接:http://www.openoffice.org/security/cves/CVE-2013-4156.html 补丁下载:http://download.openoffice.org/
idSSV:60924
last seen2017-11-19
modified2013-07-30
published2013-07-30
reporterRoot
titleApache OpenOffice DOCM内存破坏漏洞(CVE-2013-4156)