Vulnerabilities > CVE-2014-3693

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Use-after-free vulnerability in the socket manager of Impress Remote in LibreOffice 4.x before 4.2.7 and 4.3.x before 4.3.3 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to TCP port 1599.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201603-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201603-05 (LibreOffice, OpenOffice: Multiple vulnerabilities) Multiple vulnerabilities were found in both LibreOffice and OpenOffice that allow the remote execution of arbitrary code and potential Denial of Service. These vulnerabilities may be exploited through multiple vectors including crafted documents, link handling, printer setup in ODF document types, DOC file formats, and Calc spreadsheets. Please review the referenced CVE’s for specific information regarding each. Impact : A remote attacker could entice a user to open a specially crafted file using the LibreOffice or OpenOffice suite of software. Execution of these attacks could possibly result in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known work around at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id89811
    published2016-03-10
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89811
    titleGLSA-201603-05 : LibreOffice, OpenOffice: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201603-05.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89811);
      script_version("2.2");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2014-3524", "CVE-2014-3575", "CVE-2014-3693", "CVE-2014-9093", "CVE-2015-1774", "CVE-2015-4551", "CVE-2015-5212", "CVE-2015-5213", "CVE-2015-5214");
      script_xref(name:"GLSA", value:"201603-05");
    
      script_name(english:"GLSA-201603-05 : LibreOffice, OpenOffice: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201603-05
    (LibreOffice, OpenOffice: Multiple vulnerabilities)
    
        Multiple vulnerabilities were found in both LibreOffice and OpenOffice
          that allow the remote execution of arbitrary code and potential Denial of
          Service.  These vulnerabilities may be exploited through multiple vectors
          including crafted documents, link handling, printer setup in ODF document
          types, DOC file formats, and Calc spreadsheets.  Please review the
          referenced CVE’s for specific information regarding each.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted file
          using the LibreOffice or OpenOffice suite of software.  Execution of
          these attacks could possibly result in the execution of arbitrary code
          with the privileges of the process or a Denial of Service condition.
      
    Workaround :
    
        There is no known work around at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201603-05"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All LibreOffice users should upgrade their respective packages to the
          latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/libreoffice-4.4.2'
          # emerge --ask --oneshot --verbose
          '>=app-office/libreoffice-bin-4.4.2'# emerge --ask --oneshot --verbose
          '>=app-office/libreoffice-bin-debug-4.4.2'
        All OpenOffice users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-4.1.2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice-bin-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-office/libreoffice", unaffected:make_list("ge 4.4.2"), vulnerable:make_list("lt 4.4.2"))) flag++;
    if (qpkg_check(package:"app-office/libreoffice-bin", unaffected:make_list("ge 4.4.2"), vulnerable:make_list("lt 4.4.2"))) flag++;
    if (qpkg_check(package:"app-office/libreoffice-bin-debug", unaffected:make_list("ge 4.4.2"), vulnerable:make_list("lt 4.4.2"))) flag++;
    if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 4.1.2"), vulnerable:make_list("lt 4.1.2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "LibreOffice / OpenOffice");
    }
    
  • NASL familyWindows
    NASL idLIBREOFFICE_427.NASL
    descriptionA version of LibreOffice is installed on the remote Windows host that is 4.x prior to 4.2.7. It is, therefore, affected by a use-after-free vulnerability related to the Impress Remote socket manager that allows denial of service attacks or arbitrary code execution by means of a specially crafted TCP request that causes already freed memory to be dereferenced. Note that Nessus has not attempted to exploit this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id80079
    published2014-12-17
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80079
    titleLibreOffice 4.x < 4.2.7 Impress Remote RCE
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80079);
      script_version("1.5");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id("CVE-2014-3693");
      script_bugtraq_id(71351);
    
      script_name(english:"LibreOffice 4.x < 4.2.7 Impress Remote RCE");
      script_summary(english:"Checks the version of LibreOffice.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is affected by a
    use-after-free memory vulnerability.");
      script_set_attribute(attribute:"description", value:
    "A version of LibreOffice is installed on the remote Windows host that
    is 4.x prior to 4.2.7. It is, therefore, affected by a use-after-free
    vulnerability related to the Impress Remote socket manager that allows
    denial of service attacks or arbitrary code execution by means of a
    specially crafted TCP request that causes already freed memory to be
    dereferenced.
    
    Note that Nessus has not attempted to exploit this issue but has
    instead relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"solution", value:"Upgrade to LibreOffice version 4.2.7 (4.2.7.2) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"see_also", value:"https://www.libreoffice.org/about-us/security/advisories/cve-2014-3693/");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/11/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/17");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:libreoffice:libreoffice");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("libreoffice_installed.nasl");
      script_require_keys("installed_sw/LibreOffice", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    app_name = "LibreOffice";
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
    version    = install['version'];
    version_ui = install['display_version'];
    path       = install['path'];
    
    if (
      # 4.0.x / 4.1.x
      version =~ "^4\.[01]($|[^0-9])" ||
      # 4.2.x < 4.2.7
      version =~ "^4\.2\.[0-6]($|[^0-9])" ||
      # 4.2.7 Release is 4.2.7.2
      version =~ "^4\.2\.7\.[01]($|[^0-9])"
    )
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_ui +
          '\n  Fixed version     : 4.2.7 (4.2.7.2)' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app_name, version_ui, path);
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0377.NASL
    descriptionFrom Red Hat Security Advisory 2015:0377 : Updated libreoffice packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. It was found that LibreOffice documents executed macros unconditionally, without user approval, when these documents were opened using LibreOffice. An attacker could use this flaw to execute arbitrary code as the user running LibreOffice by embedding malicious VBA scripts in the document as macros. (CVE-2014-0247) A flaw was found in the OLE (Object Linking and Embedding) generation in LibreOffice. An attacker could use this flaw to embed malicious OLE code in a LibreOffice document, allowing for arbitrary code execution. (CVE-2014-3575) A use-after-free flaw was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id81804
    published2015-03-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81804
    titleOracle Linux 7 : libreoffice (ELSA-2015-0377)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-682.NASL
    descriptionlibreoffice was updated to version 4.3.3 to fix two security issues : These security issues were fixed : -
    last seen2020-06-05
    modified2014-11-19
    plugin id79323
    published2014-11-19
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79323
    titleopenSUSE Security Update : libreoffice (openSUSE-SU-2014:1443-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2398-1.NASL
    descriptionIt was discovered that LibreOffice incorrectly handled the Impress remote control port. An attacker could possibly use this issue to cause Impress to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id78888
    published2014-11-06
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78888
    titleUbuntu 14.04 LTS / 14.10 : libreoffice vulnerability (USN-2398-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-661.NASL
    descriptionlibreoffice was updated to fix two security issues. &#9; These security issues were fixed : -
    last seen2020-06-05
    modified2014-11-17
    plugin id79268
    published2014-11-17
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79268
    titleopenSUSE Security Update : libreoffice (openSUSE-SU-2014:1412-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0377.NASL
    descriptionUpdated libreoffice packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. It was found that LibreOffice documents executed macros unconditionally, without user approval, when these documents were opened using LibreOffice. An attacker could use this flaw to execute arbitrary code as the user running LibreOffice by embedding malicious VBA scripts in the document as macros. (CVE-2014-0247) A flaw was found in the OLE (Object Linking and Embedding) generation in LibreOffice. An attacker could use this flaw to embed malicious OLE code in a LibreOffice document, allowing for arbitrary code execution. (CVE-2014-3575) A use-after-free flaw was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id81633
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81633
    titleRHEL 7 : libreoffice (RHSA-2015:0377)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBREOFFICE-2014-11-19-141120.NASL
    descriptionLibreOffice was updated to fix two security issues. These security issues have been fixed : -
    last seen2020-06-05
    modified2014-12-03
    plugin id79687
    published2014-12-03
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79687
    titleSuSE 11.3 Security Update : LibreOffice (SAT Patch Number 10001)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150305_LIBREOFFICE_ON_SL7_X.NASL
    descriptionIt was found that LibreOffice documents executed macros unconditionally, without user approval, when these documents were opened using LibreOffice. An attacker could use this flaw to execute arbitrary code as the user running LibreOffice by embedding malicious VBA scripts in the document as macros. (CVE-2014-0247) A flaw was found in the OLE (Object Linking and Embedding) generation in LibreOffice. An attacker could use this flaw to embed malicious OLE code in a LibreOffice document, allowing for arbitrary code execution. (CVE-2014-3575) A use-after-free flaw was found in the
    last seen2020-03-18
    modified2015-03-26
    plugin id82256
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82256
    titleScientific Linux Security Update : libreoffice on SL7.x x86_64 (20150305)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-273.NASL
    descriptionThis update for LibreOffice and some library dependencies (cmis-client, libetonyek, libmwaw, libodfgen, libpagemaker, libreoffice-share-linker, mdds, libwps) fixes the following issues : Changes in libreoffice : - Provide l10n-pt from pt-PT - boo#945047 - LO-L3: LO is duplicating master pages, extended fix - boo#951579 - LO-L3: [LibreOffice] Calc 5.0 fails to open ods files - deleted RPATH prevented loading of bundled 3rd party RDF handler libs - Version update to 5.0.4.2 : - Final of the 5.0.4 series - boo#945047 - LO-L3: LO is duplicating master pages - Version update to 5.0.4.1 : - rc1 of 5.0.4 with various regression fixes - boo#954345 - LO-L3: Insert-->Image-->Insert as Link hangs writer - Version update to 5.0.3.2 : - Final tag of 5.0.3 release - Fix boo#939996 - LO-L3: Some bits from DOCX file are not imported - Fix boo#889755 - LO-L3: PPTX: chart axis number format incorrect - boo#679938 - LO-L3: saving to doc file the chapter name in the header does not change with chapters - Version update to 5.0.3RC1 as it should fix i586 test failure - Update text2number extension to 1.5.0 - obsolete libreoffice-mono - pentaho-flow-reporting require is conditional on system_libs - Update icon theme dependencies - https://lists.debian.org/debian-openoffice/2015/09/msg00343.html - Version bump to 5.0.2 final fate#318856 fate#319071 boo#943075 boo#945692 : - Small tweaks compared to rc1 - For sake of completion this release also contains security fixes for boo#910806 CVE-2014-8147, boo#907636 CVE-2014-9093, boo#934423 CVE-2015-4551, boo#910805 CVE-2014-8146, boo#940838 CVE-2015-5214, boo#936190 CVE-2015-5213, boo#936188 CVE-2015-5212, boo#934423 CVE-2015-45513, boo#934423 CVE-2015-4551, boo#910805 CVE-2014-8146, boo#940838 CVE-2015-5214, boo#936190 CVE-2015-5213, boo#936188 CVE-2015-5212, boo#934423 CVE-2015-45513, boo#934423 CVE-2015-4551, boo#910805 CVE-2014-8146, boo#940838 CVE-2015-5214, boo#936190 CVE-2015-5213, boo#936188 CVE-2015-5212, boo#934423 CVE-2015-4551 - Use gcc48 to build on sle11sp4 - Make debuginfo
    last seen2020-06-05
    modified2016-02-29
    plugin id89016
    published2016-02-29
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89016
    titleopenSUSE Security Update : LibreOffice and related libraries (openSUSE-2016-273)
  • NASL familyWindows
    NASL idLIBREOFFICE_433.NASL
    descriptionA version of LibreOffice is installed on the remote Windows host that is 4.3.x prior to 4.3.3. It is, therefore, affected by a use-after-free vulnerability related to the Impress Remote socket manager that allows denial of service attacks or arbitrary code execution by means of a specially crafted TCP request that causes already freed memory to be dereferenced. Note that Nessus has not attempted to exploit this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id80081
    published2014-12-17
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80081
    titleLibreOffice 4.3.x < 4.3.3 Impress Remote RCE
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-0377.NASL
    descriptionUpdated libreoffice packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. It was found that LibreOffice documents executed macros unconditionally, without user approval, when these documents were opened using LibreOffice. An attacker could use this flaw to execute arbitrary code as the user running LibreOffice by embedding malicious VBA scripts in the document as macros. (CVE-2014-0247) A flaw was found in the OLE (Object Linking and Embedding) generation in LibreOffice. An attacker could use this flaw to embed malicious OLE code in a LibreOffice document, allowing for arbitrary code execution. (CVE-2014-3575) A use-after-free flaw was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id81892
    published2015-03-18
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81892
    titleCentOS 7 : libabw / libcmis / libetonyek / libfreehand / liblangtag / libmwaw / libodfgen / etc (CESA-2015:0377)

Redhat

advisories
bugzilla
id1164733
titleCVE-2014-3693 libreoffice: Use-After-Free in socket manager of Impress Remote
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentmdds-devel is earlier than 0:0.10.3-1.el7
          ovaloval:com.redhat.rhsa:tst:20150377001
        • commentmdds-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150377002
      • AND
        • commentlibmwaw-devel is earlier than 0:0.2.0-4.el7
          ovaloval:com.redhat.rhsa:tst:20150377003
        • commentlibmwaw-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197076
      • AND
        • commentlibmwaw is earlier than 0:0.2.0-4.el7
          ovaloval:com.redhat.rhsa:tst:20150377005
        • commentlibmwaw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197078
      • AND
        • commentlibmwaw-tools is earlier than 0:0.2.0-4.el7
          ovaloval:com.redhat.rhsa:tst:20150377007
        • commentlibmwaw-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197080
      • AND
        • commentlibmwaw-doc is earlier than 0:0.2.0-4.el7
          ovaloval:com.redhat.rhsa:tst:20150377009
        • commentlibmwaw-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197074
      • AND
        • commentlibodfgen-devel is earlier than 0:0.0.4-1.el7
          ovaloval:com.redhat.rhsa:tst:20150377011
        • commentlibodfgen-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197070
      • AND
        • commentlibodfgen is earlier than 0:0.0.4-1.el7
          ovaloval:com.redhat.rhsa:tst:20150377013
        • commentlibodfgen is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197072
      • AND
        • commentlibodfgen-doc is earlier than 0:0.0.4-1.el7
          ovaloval:com.redhat.rhsa:tst:20150377015
        • commentlibodfgen-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197068
      • AND
        • commentlibcmis-devel is earlier than 0:0.4.1-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377017
        • commentlibcmis-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150377018
      • AND
        • commentlibcmis is earlier than 0:0.4.1-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377019
        • commentlibcmis is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150377020
      • AND
        • commentlibcmis-tools is earlier than 0:0.4.1-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377021
        • commentlibcmis-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150377022
      • AND
        • commentlibabw-doc is earlier than 0:0.0.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20150377023
        • commentlibabw-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197042
      • AND
        • commentlibabw-devel is earlier than 0:0.0.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20150377025
        • commentlibabw-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197046
      • AND
        • commentlibabw is earlier than 0:0.0.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20150377027
        • commentlibabw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197044
      • AND
        • commentlibabw-tools is earlier than 0:0.0.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20150377029
        • commentlibabw-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197048
      • AND
        • commentlibfreehand-doc is earlier than 0:0.0.0-3.el7
          ovaloval:com.redhat.rhsa:tst:20150377031
        • commentlibfreehand-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197082
      • AND
        • commentlibfreehand-devel is earlier than 0:0.0.0-3.el7
          ovaloval:com.redhat.rhsa:tst:20150377033
        • commentlibfreehand-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197088
      • AND
        • commentlibfreehand-tools is earlier than 0:0.0.0-3.el7
          ovaloval:com.redhat.rhsa:tst:20150377035
        • commentlibfreehand-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197084
      • AND
        • commentlibfreehand is earlier than 0:0.0.0-3.el7
          ovaloval:com.redhat.rhsa:tst:20150377037
        • commentlibfreehand is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197086
      • AND
        • commentlibetonyek-devel is earlier than 0:0.0.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20150377039
        • commentlibetonyek-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197096
      • AND
        • commentlibetonyek is earlier than 0:0.0.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20150377041
        • commentlibetonyek is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197094
      • AND
        • commentlibetonyek-tools is earlier than 0:0.0.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20150377043
        • commentlibetonyek-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197092
      • AND
        • commentlibetonyek-doc is earlier than 0:0.0.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20150377045
        • commentlibetonyek-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197090
      • AND
        • commentliblangtag-doc is earlier than 0:0.5.4-8.el7
          ovaloval:com.redhat.rhsa:tst:20150377047
        • commentliblangtag-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150377048
      • AND
        • commentliblangtag-gobject is earlier than 0:0.5.4-8.el7
          ovaloval:com.redhat.rhsa:tst:20150377049
        • commentliblangtag-gobject is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150377050
      • AND
        • commentliblangtag-devel is earlier than 0:0.5.4-8.el7
          ovaloval:com.redhat.rhsa:tst:20150377051
        • commentliblangtag-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150377052
      • AND
        • commentliblangtag is earlier than 0:0.5.4-8.el7
          ovaloval:com.redhat.rhsa:tst:20150377053
        • commentliblangtag is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150377054
      • AND
        • commentlibreoffice-gdb-debug-support is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377055
        • commentlibreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197320
      • AND
        • commentlibreoffice-headless is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377057
        • commentlibreoffice-headless is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197340
      • AND
        • commentlibreoffice-bsh is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377059
        • commentlibreoffice-bsh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197344
      • AND
        • commentlibreoffice-filters is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377061
        • commentlibreoffice-filters is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197338
      • AND
        • commentlibreoffice-sdk is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377063
        • commentlibreoffice-sdk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197328
      • AND
        • commentlibreoffice-xsltfilter is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377065
        • commentlibreoffice-xsltfilter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197330
      • AND
        • commentlibreoffice-rhino is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377067
        • commentlibreoffice-rhino is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197324
      • AND
        • commentlibreoffice-nlpsolver is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377069
        • commentlibreoffice-nlpsolver is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197336
      • AND
        • commentlibreoffice is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377071
        • commentlibreoffice is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197342
      • AND
        • commentlibreoffice-postgresql is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377073
        • commentlibreoffice-postgresql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197332
      • AND
        • commentlibreoffice-librelogo is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377075
        • commentlibreoffice-librelogo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197326
      • AND
        • commentlibreoffice-glade is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377077
        • commentlibreoffice-glade is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197322
      • AND
        • commentlibreoffice-sdk-doc is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377079
        • commentlibreoffice-sdk-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197334
      • AND
        • commentlibreoffice-langpack-af is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377081
        • commentlibreoffice-langpack-af is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197164
      • AND
        • commentlibreoffice-impress is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377083
        • commentlibreoffice-impress is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197160
      • AND
        • commentlibreoffice-langpack-nr is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377085
        • commentlibreoffice-langpack-nr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197214
      • AND
        • commentlibreoffice-langpack-mai is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377087
        • commentlibreoffice-langpack-mai is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197296
      • AND
        • commentlibreoffice-langpack-sv is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377089
        • commentlibreoffice-langpack-sv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197216
      • AND
        • commentlibreoffice-langpack-hu is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377091
        • commentlibreoffice-langpack-hu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197308
      • AND
        • commentlibreoffice-langpack-nso is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377093
        • commentlibreoffice-langpack-nso is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197248
      • AND
        • commentlibreoffice-langpack-bn is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377095
        • commentlibreoffice-langpack-bn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197172
      • AND
        • commentlibreoffice-langpack-th is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377097
        • commentlibreoffice-langpack-th is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197254
      • AND
        • commentlibreoffice-langpack-lv is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377099
        • commentlibreoffice-langpack-lv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197264
      • AND
        • commentlibreoffice-langpack-pl is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377101
        • commentlibreoffice-langpack-pl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197306
      • AND
        • commentlibreoffice-pdfimport is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377103
        • commentlibreoffice-pdfimport is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197234
      • AND
        • commentlibreoffice-langpack-gu is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377105
        • commentlibreoffice-langpack-gu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197212
      • AND
        • commentlibreoffice-langpack-pt-BR is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377107
        • commentlibreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197188
      • AND
        • commentlibreoffice-langpack-tr is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377109
        • commentlibreoffice-langpack-tr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197278
      • AND
        • commentlibreoffice-langpack-sk is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377111
        • commentlibreoffice-langpack-sk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197238
      • AND
        • commentlibreoffice-langpack-fr is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377113
        • commentlibreoffice-langpack-fr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197196
      • AND
        • commentlibreoffice-langpack-kn is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377115
        • commentlibreoffice-langpack-kn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197180
      • AND
        • commentlibreoffice-langpack-hi is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377117
        • commentlibreoffice-langpack-hi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197232
      • AND
        • commentlibreoffice-core is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377119
        • commentlibreoffice-core is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197274
      • AND
        • commentlibreoffice-base is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377121
        • commentlibreoffice-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197200
      • AND
        • commentlibreoffice-langpack-ca is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377123
        • commentlibreoffice-langpack-ca is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197198
      • AND
        • commentlibreoffice-langpack-da is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377125
        • commentlibreoffice-langpack-da is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197166
      • AND
        • commentlibreoffice-langpack-pa is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377127
        • commentlibreoffice-langpack-pa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197270
      • AND
        • commentlibreoffice-langpack-te is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377129
        • commentlibreoffice-langpack-te is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197276
      • AND
        • commentlibreoffice-draw is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377131
        • commentlibreoffice-draw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197300
      • AND
        • commentlibreoffice-langpack-dz is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377133
        • commentlibreoffice-langpack-dz is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197250
      • AND
        • commentlibreoffice-langpack-lt is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377135
        • commentlibreoffice-langpack-lt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197268
      • AND
        • commentlibreoffice-langpack-cs is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377137
        • commentlibreoffice-langpack-cs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197272
      • AND
        • commentlibreoffice-langpack-zu is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377139
        • commentlibreoffice-langpack-zu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197242
      • AND
        • commentlibreoffice-langpack-ts is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377141
        • commentlibreoffice-langpack-ts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197286
      • AND
        • commentlibreoffice-langpack-nl is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377143
        • commentlibreoffice-langpack-nl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197316
      • AND
        • commentlibreoffice-langpack-hr is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377145
        • commentlibreoffice-langpack-hr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197226
      • AND
        • commentlibreoffice-ure is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377147
        • commentlibreoffice-ure is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197194
      • AND
        • commentlibreoffice-langpack-si is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377149
        • commentlibreoffice-langpack-si is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197158
      • AND
        • commentlibreoffice-pyuno is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377151
        • commentlibreoffice-pyuno is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197266
      • AND
        • commentlibreoffice-langpack-tn is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377153
        • commentlibreoffice-langpack-tn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197310
      • AND
        • commentlibreoffice-langpack-ar is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377155
        • commentlibreoffice-langpack-ar is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197182
      • AND
        • commentlibreoffice-langpack-ve is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377157
        • commentlibreoffice-langpack-ve is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197244
      • AND
        • commentlibreoffice-langpack-cy is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377159
        • commentlibreoffice-langpack-cy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197186
      • AND
        • commentlibreoffice-langpack-gl is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377161
        • commentlibreoffice-langpack-gl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197210
      • AND
        • commentlibreoffice-langpack-zh-Hant is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377163
        • commentlibreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197156
      • AND
        • commentlibreoffice-langpack-pt-PT is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377165
        • commentlibreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197302
      • AND
        • commentlibreoffice-langpack-or is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377167
        • commentlibreoffice-langpack-or is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197224
      • AND
        • commentlibreoffice-langpack-nn is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377169
        • commentlibreoffice-langpack-nn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197204
      • AND
        • commentlibreoffice-langpack-ta is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377171
        • commentlibreoffice-langpack-ta is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197256
      • AND
        • commentlibreoffice-writer is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377173
        • commentlibreoffice-writer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197202
      • AND
        • commentlibreoffice-langpack-en is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377175
        • commentlibreoffice-langpack-en is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197260
      • AND
        • commentlibreoffice-wiki-publisher is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377177
        • commentlibreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197252
      • AND
        • commentlibreoffice-langpack-ga is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377179
        • commentlibreoffice-langpack-ga is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197190
      • AND
        • commentlibreoffice-langpack-uk is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377181
        • commentlibreoffice-langpack-uk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197312
      • AND
        • commentlibreoffice-langpack-nb is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377183
        • commentlibreoffice-langpack-nb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197174
      • AND
        • commentlibreoffice-langpack-xh is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377185
        • commentlibreoffice-langpack-xh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197154
      • AND
        • commentlibreoffice-langpack-ru is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377187
        • commentlibreoffice-langpack-ru is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197230
      • AND
        • commentlibreoffice-langpack-bg is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377189
        • commentlibreoffice-langpack-bg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197282
      • AND
        • commentlibreoffice-langpack-es is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377191
        • commentlibreoffice-langpack-es is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197294
      • AND
        • commentlibreoffice-math is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377193
        • commentlibreoffice-math is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197206
      • AND
        • commentlibreoffice-langpack-sl is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377195
        • commentlibreoffice-langpack-sl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197228
      • AND
        • commentlibreoffice-langpack-zh-Hans is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377197
        • commentlibreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197304
      • AND
        • commentlibreoffice-langpack-fa is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377199
        • commentlibreoffice-langpack-fa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197246
      • AND
        • commentlibreoffice-langpack-ml is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377201
        • commentlibreoffice-langpack-ml is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197292
      • AND
        • commentlibreoffice-langpack-st is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377203
        • commentlibreoffice-langpack-st is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197222
      • AND
        • commentlibreoffice-langpack-de is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377205
        • commentlibreoffice-langpack-de is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197178
      • AND
        • commentlibreoffice-ogltrans is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377207
        • commentlibreoffice-ogltrans is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197236
      • AND
        • commentlibreoffice-langpack-br is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377209
        • commentlibreoffice-langpack-br is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197176
      • AND
        • commentlibreoffice-langpack-ko is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377211
        • commentlibreoffice-langpack-ko is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197184
      • AND
        • commentlibreoffice-langpack-ja is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377213
        • commentlibreoffice-langpack-ja is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197258
      • AND
        • commentlibreoffice-langpack-ss is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377215
        • commentlibreoffice-langpack-ss is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197240
      • AND
        • commentlibreoffice-langpack-as is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377217
        • commentlibreoffice-langpack-as is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197288
      • AND
        • commentlibreoffice-langpack-eu is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377219
        • commentlibreoffice-langpack-eu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197208
      • AND
        • commentlibreoffice-langpack-it is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377221
        • commentlibreoffice-langpack-it is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197192
      • AND
        • commentlibreoffice-graphicfilter is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377223
        • commentlibreoffice-graphicfilter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197314
      • AND
        • commentlibreoffice-calc is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377225
        • commentlibreoffice-calc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197170
      • AND
        • commentlibreoffice-langpack-el is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377227
        • commentlibreoffice-langpack-el is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197290
      • AND
        • commentlibreoffice-langpack-he is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377229
        • commentlibreoffice-langpack-he is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197162
      • AND
        • commentlibreoffice-langpack-kk is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377231
        • commentlibreoffice-langpack-kk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197298
      • AND
        • commentlibreoffice-langpack-et is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377233
        • commentlibreoffice-langpack-et is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197280
      • AND
        • commentlibreoffice-langpack-ro is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377235
        • commentlibreoffice-langpack-ro is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197220
      • AND
        • commentlibreoffice-langpack-mr is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377237
        • commentlibreoffice-langpack-mr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197168
      • AND
        • commentlibreoffice-langpack-fi is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377239
        • commentlibreoffice-langpack-fi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197218
      • AND
        • commentlibreoffice-emailmerge is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377241
        • commentlibreoffice-emailmerge is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197262
      • AND
        • commentlibreoffice-langpack-sr is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377243
        • commentlibreoffice-langpack-sr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197284
      • AND
        • commentautocorr-pt is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377245
        • commentautocorr-pt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197132
      • AND
        • commentautocorr-fa is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377247
        • commentautocorr-fa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197120
      • AND
        • commentautocorr-is is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377249
        • commentautocorr-is is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197122
      • AND
        • commentautocorr-nl is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377251
        • commentautocorr-nl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197102
      • AND
        • commentautocorr-zh is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377253
        • commentautocorr-zh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197150
      • AND
        • commentautocorr-de is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377255
        • commentautocorr-de is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197124
      • AND
        • commentlibreoffice-opensymbol-fonts is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377257
        • commentlibreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197128
      • AND
        • commentautocorr-pl is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377259
        • commentautocorr-pl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197110
      • AND
        • commentautocorr-lt is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377261
        • commentautocorr-lt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197116
      • AND
        • commentautocorr-da is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377263
        • commentautocorr-da is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197148
      • AND
        • commentautocorr-ru is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377265
        • commentautocorr-ru is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197348
      • AND
        • commentautocorr-bg is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377267
        • commentautocorr-bg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197112
      • AND
        • commentautocorr-hr is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377269
        • commentautocorr-hr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197134
      • AND
        • commentautocorr-cs is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377271
        • commentautocorr-cs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197142
      • AND
        • commentautocorr-ja is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377273
        • commentautocorr-ja is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197138
      • AND
        • commentautocorr-sk is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377275
        • commentautocorr-sk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197126
      • AND
        • commentautocorr-mn is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377277
        • commentautocorr-mn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197114
      • AND
        • commentautocorr-ca is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377279
        • commentautocorr-ca is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197352
      • AND
        • commentautocorr-sr is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377281
        • commentautocorr-sr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197100
      • AND
        • commentautocorr-af is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377283
        • commentautocorr-af is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197144
      • AND
        • commentautocorr-sv is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377285
        • commentautocorr-sv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197108
      • AND
        • commentautocorr-sl is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377287
        • commentautocorr-sl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197152
      • AND
        • commentautocorr-es is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377289
        • commentautocorr-es is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197130
      • AND
        • commentautocorr-fr is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377291
        • commentautocorr-fr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197106
      • AND
        • commentautocorr-it is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377293
        • commentautocorr-it is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197350
      • AND
        • commentautocorr-vi is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377295
        • commentautocorr-vi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197346
      • AND
        • commentautocorr-lb is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377297
        • commentautocorr-lb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197098
      • AND
        • commentautocorr-hu is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377299
        • commentautocorr-hu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197136
      • AND
        • commentautocorr-ko is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377301
        • commentautocorr-ko is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197104
      • AND
        • commentautocorr-ga is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377303
        • commentautocorr-ga is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197146
      • AND
        • commentautocorr-ro is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377305
        • commentautocorr-ro is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197118
      • AND
        • commentautocorr-en is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377307
        • commentautocorr-en is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197354
      • AND
        • commentautocorr-fi is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377309
        • commentautocorr-fi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197140
      • AND
        • commentautocorr-tr is earlier than 1:4.2.6.3-5.el7
          ovaloval:com.redhat.rhsa:tst:20150377311
        • commentautocorr-tr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197356
rhsa
idRHSA-2015:0377
released2015-03-05
severityModerate
titleRHSA-2015:0377: libreoffice security, bug fix, and enhancement update (Moderate)
rpms
  • autocorr-af-1:4.2.6.3-5.el7
  • autocorr-bg-1:4.2.6.3-5.el7
  • autocorr-ca-1:4.2.6.3-5.el7
  • autocorr-cs-1:4.2.6.3-5.el7
  • autocorr-da-1:4.2.6.3-5.el7
  • autocorr-de-1:4.2.6.3-5.el7
  • autocorr-en-1:4.2.6.3-5.el7
  • autocorr-es-1:4.2.6.3-5.el7
  • autocorr-fa-1:4.2.6.3-5.el7
  • autocorr-fi-1:4.2.6.3-5.el7
  • autocorr-fr-1:4.2.6.3-5.el7
  • autocorr-ga-1:4.2.6.3-5.el7
  • autocorr-hr-1:4.2.6.3-5.el7
  • autocorr-hu-1:4.2.6.3-5.el7
  • autocorr-is-1:4.2.6.3-5.el7
  • autocorr-it-1:4.2.6.3-5.el7
  • autocorr-ja-1:4.2.6.3-5.el7
  • autocorr-ko-1:4.2.6.3-5.el7
  • autocorr-lb-1:4.2.6.3-5.el7
  • autocorr-lt-1:4.2.6.3-5.el7
  • autocorr-mn-1:4.2.6.3-5.el7
  • autocorr-nl-1:4.2.6.3-5.el7
  • autocorr-pl-1:4.2.6.3-5.el7
  • autocorr-pt-1:4.2.6.3-5.el7
  • autocorr-ro-1:4.2.6.3-5.el7
  • autocorr-ru-1:4.2.6.3-5.el7
  • autocorr-sk-1:4.2.6.3-5.el7
  • autocorr-sl-1:4.2.6.3-5.el7
  • autocorr-sr-1:4.2.6.3-5.el7
  • autocorr-sv-1:4.2.6.3-5.el7
  • autocorr-tr-1:4.2.6.3-5.el7
  • autocorr-vi-1:4.2.6.3-5.el7
  • autocorr-zh-1:4.2.6.3-5.el7
  • libabw-0:0.0.2-1.el7
  • libabw-debuginfo-0:0.0.2-1.el7
  • libabw-devel-0:0.0.2-1.el7
  • libabw-doc-0:0.0.2-1.el7
  • libabw-tools-0:0.0.2-1.el7
  • libcmis-0:0.4.1-5.el7
  • libcmis-debuginfo-0:0.4.1-5.el7
  • libcmis-devel-0:0.4.1-5.el7
  • libcmis-tools-0:0.4.1-5.el7
  • libetonyek-0:0.0.4-2.el7
  • libetonyek-debuginfo-0:0.0.4-2.el7
  • libetonyek-devel-0:0.0.4-2.el7
  • libetonyek-doc-0:0.0.4-2.el7
  • libetonyek-tools-0:0.0.4-2.el7
  • libfreehand-0:0.0.0-3.el7
  • libfreehand-debuginfo-0:0.0.0-3.el7
  • libfreehand-devel-0:0.0.0-3.el7
  • libfreehand-doc-0:0.0.0-3.el7
  • libfreehand-tools-0:0.0.0-3.el7
  • liblangtag-0:0.5.4-8.el7
  • liblangtag-debuginfo-0:0.5.4-8.el7
  • liblangtag-devel-0:0.5.4-8.el7
  • liblangtag-doc-0:0.5.4-8.el7
  • liblangtag-gobject-0:0.5.4-8.el7
  • libmwaw-0:0.2.0-4.el7
  • libmwaw-debuginfo-0:0.2.0-4.el7
  • libmwaw-devel-0:0.2.0-4.el7
  • libmwaw-doc-0:0.2.0-4.el7
  • libmwaw-tools-0:0.2.0-4.el7
  • libodfgen-0:0.0.4-1.el7
  • libodfgen-debuginfo-0:0.0.4-1.el7
  • libodfgen-devel-0:0.0.4-1.el7
  • libodfgen-doc-0:0.0.4-1.el7
  • libreoffice-1:4.2.6.3-5.el7
  • libreoffice-base-1:4.2.6.3-5.el7
  • libreoffice-bsh-1:4.2.6.3-5.el7
  • libreoffice-calc-1:4.2.6.3-5.el7
  • libreoffice-core-1:4.2.6.3-5.el7
  • libreoffice-debuginfo-1:4.2.6.3-5.el7
  • libreoffice-draw-1:4.2.6.3-5.el7
  • libreoffice-emailmerge-1:4.2.6.3-5.el7
  • libreoffice-filters-1:4.2.6.3-5.el7
  • libreoffice-gdb-debug-support-1:4.2.6.3-5.el7
  • libreoffice-glade-1:4.2.6.3-5.el7
  • libreoffice-graphicfilter-1:4.2.6.3-5.el7
  • libreoffice-headless-1:4.2.6.3-5.el7
  • libreoffice-impress-1:4.2.6.3-5.el7
  • libreoffice-langpack-af-1:4.2.6.3-5.el7
  • libreoffice-langpack-ar-1:4.2.6.3-5.el7
  • libreoffice-langpack-as-1:4.2.6.3-5.el7
  • libreoffice-langpack-bg-1:4.2.6.3-5.el7
  • libreoffice-langpack-bn-1:4.2.6.3-5.el7
  • libreoffice-langpack-br-1:4.2.6.3-5.el7
  • libreoffice-langpack-ca-1:4.2.6.3-5.el7
  • libreoffice-langpack-cs-1:4.2.6.3-5.el7
  • libreoffice-langpack-cy-1:4.2.6.3-5.el7
  • libreoffice-langpack-da-1:4.2.6.3-5.el7
  • libreoffice-langpack-de-1:4.2.6.3-5.el7
  • libreoffice-langpack-dz-1:4.2.6.3-5.el7
  • libreoffice-langpack-el-1:4.2.6.3-5.el7
  • libreoffice-langpack-en-1:4.2.6.3-5.el7
  • libreoffice-langpack-es-1:4.2.6.3-5.el7
  • libreoffice-langpack-et-1:4.2.6.3-5.el7
  • libreoffice-langpack-eu-1:4.2.6.3-5.el7
  • libreoffice-langpack-fa-1:4.2.6.3-5.el7
  • libreoffice-langpack-fi-1:4.2.6.3-5.el7
  • libreoffice-langpack-fr-1:4.2.6.3-5.el7
  • libreoffice-langpack-ga-1:4.2.6.3-5.el7
  • libreoffice-langpack-gl-1:4.2.6.3-5.el7
  • libreoffice-langpack-gu-1:4.2.6.3-5.el7
  • libreoffice-langpack-he-1:4.2.6.3-5.el7
  • libreoffice-langpack-hi-1:4.2.6.3-5.el7
  • libreoffice-langpack-hr-1:4.2.6.3-5.el7
  • libreoffice-langpack-hu-1:4.2.6.3-5.el7
  • libreoffice-langpack-it-1:4.2.6.3-5.el7
  • libreoffice-langpack-ja-1:4.2.6.3-5.el7
  • libreoffice-langpack-kk-1:4.2.6.3-5.el7
  • libreoffice-langpack-kn-1:4.2.6.3-5.el7
  • libreoffice-langpack-ko-1:4.2.6.3-5.el7
  • libreoffice-langpack-lt-1:4.2.6.3-5.el7
  • libreoffice-langpack-lv-1:4.2.6.3-5.el7
  • libreoffice-langpack-mai-1:4.2.6.3-5.el7
  • libreoffice-langpack-ml-1:4.2.6.3-5.el7
  • libreoffice-langpack-mr-1:4.2.6.3-5.el7
  • libreoffice-langpack-nb-1:4.2.6.3-5.el7
  • libreoffice-langpack-nl-1:4.2.6.3-5.el7
  • libreoffice-langpack-nn-1:4.2.6.3-5.el7
  • libreoffice-langpack-nr-1:4.2.6.3-5.el7
  • libreoffice-langpack-nso-1:4.2.6.3-5.el7
  • libreoffice-langpack-or-1:4.2.6.3-5.el7
  • libreoffice-langpack-pa-1:4.2.6.3-5.el7
  • libreoffice-langpack-pl-1:4.2.6.3-5.el7
  • libreoffice-langpack-pt-BR-1:4.2.6.3-5.el7
  • libreoffice-langpack-pt-PT-1:4.2.6.3-5.el7
  • libreoffice-langpack-ro-1:4.2.6.3-5.el7
  • libreoffice-langpack-ru-1:4.2.6.3-5.el7
  • libreoffice-langpack-si-1:4.2.6.3-5.el7
  • libreoffice-langpack-sk-1:4.2.6.3-5.el7
  • libreoffice-langpack-sl-1:4.2.6.3-5.el7
  • libreoffice-langpack-sr-1:4.2.6.3-5.el7
  • libreoffice-langpack-ss-1:4.2.6.3-5.el7
  • libreoffice-langpack-st-1:4.2.6.3-5.el7
  • libreoffice-langpack-sv-1:4.2.6.3-5.el7
  • libreoffice-langpack-ta-1:4.2.6.3-5.el7
  • libreoffice-langpack-te-1:4.2.6.3-5.el7
  • libreoffice-langpack-th-1:4.2.6.3-5.el7
  • libreoffice-langpack-tn-1:4.2.6.3-5.el7
  • libreoffice-langpack-tr-1:4.2.6.3-5.el7
  • libreoffice-langpack-ts-1:4.2.6.3-5.el7
  • libreoffice-langpack-uk-1:4.2.6.3-5.el7
  • libreoffice-langpack-ve-1:4.2.6.3-5.el7
  • libreoffice-langpack-xh-1:4.2.6.3-5.el7
  • libreoffice-langpack-zh-Hans-1:4.2.6.3-5.el7
  • libreoffice-langpack-zh-Hant-1:4.2.6.3-5.el7
  • libreoffice-langpack-zu-1:4.2.6.3-5.el7
  • libreoffice-librelogo-1:4.2.6.3-5.el7
  • libreoffice-math-1:4.2.6.3-5.el7
  • libreoffice-nlpsolver-1:4.2.6.3-5.el7
  • libreoffice-ogltrans-1:4.2.6.3-5.el7
  • libreoffice-opensymbol-fonts-1:4.2.6.3-5.el7
  • libreoffice-pdfimport-1:4.2.6.3-5.el7
  • libreoffice-postgresql-1:4.2.6.3-5.el7
  • libreoffice-pyuno-1:4.2.6.3-5.el7
  • libreoffice-rhino-1:4.2.6.3-5.el7
  • libreoffice-sdk-1:4.2.6.3-5.el7
  • libreoffice-sdk-doc-1:4.2.6.3-5.el7
  • libreoffice-ure-1:4.2.6.3-5.el7
  • libreoffice-wiki-publisher-1:4.2.6.3-5.el7
  • libreoffice-writer-1:4.2.6.3-5.el7
  • libreoffice-xsltfilter-1:4.2.6.3-5.el7
  • mdds-devel-0:0.10.3-1.el7