Vulnerabilities > CVE-2017-3157 - Information Exposure vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE

Summary

By exploiting the way Apache OpenOffice before 4.1.4 renders embedded objects, an attacker could craft a document that allows reading in a file from the user's filesystem. Information could be retrieved by the attacker by, e.g., using hidden sections to store the information, tricking the user into saving the document and convincing the user to send the document back to the attacker. The vulnerability is mitigated by the need for the attacker to know the precise file path in the target system, and the need to trick the user into saving the document and sending it back.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyWindows
    NASL idLIBREOFFICE_530.NASL
    descriptionThe version of LibreOffice installed on the remote Windows host is prior to 5.1, 5.1.x prior to 5.1.6, or 5.2.x prior to 5.2.5. It is, therefore, affected by multiple vulnerabilities : - An overflow condition exists when processing EMF files, specifically in the EnhWMFReader::ReadEnhWMF() function within file vcl/source/filter/wmf/enhwmf.cxx, due to improper validation of a certain offset value in the header that precedes bitmap data. An unauthenticated, remote attacker can exploit this, via a specially crafted enhanced metafile file (EMF), to cause a denial of service condition or the execution of arbitrary code. Note that this vulnerability does not affect version 5.1.x. (CVE-2016-10327) - A file disclosure vulnerability exists due to a flaw in the content preview feature when handling embedded objects. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to disclose details of a file on the hosting system. (CVE-2017-3157) - An overflow condition exists in the Polygon::Insert() function within file tools/source/generic/poly.cxx when processing polygons in Windows metafiles (WMF) that under certain circumstances result in polygons with more points than can represented in LibreOffice
    last seen2020-06-01
    modified2020-06-02
    plugin id97496
    published2017-03-02
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97496
    titleLibreOffice < 5.1.6 / 5.2.5 / 5.3.0 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97496);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id("CVE-2016-10327", "CVE-2017-3157", "CVE-2017-7870");
      script_bugtraq_id(96402, 97668, 97671);
    
      script_name(english:"LibreOffice < 5.1.6 / 5.2.5 / 5.3.0 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of LibreOffice.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote host is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of LibreOffice installed on the remote Windows host is
    prior to 5.1, 5.1.x prior to 5.1.6, or 5.2.x prior to 5.2.5. It is,
    therefore, affected by multiple vulnerabilities :
    
      - An overflow condition exists when processing EMF files,
        specifically in the EnhWMFReader::ReadEnhWMF() function
        within file vcl/source/filter/wmf/enhwmf.cxx, due to
        improper validation of a certain offset value in the
        header that precedes bitmap data. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted enhanced metafile file (EMF), to cause a denial
        of service condition or the execution of arbitrary code.
        Note that this vulnerability does not affect version
        5.1.x. (CVE-2016-10327)
    
      - A file disclosure vulnerability exists due to a flaw in
        the content preview feature when handling embedded
        objects. An unauthenticated, remote attacker can exploit
        this, via a specially crafted file, to disclose details
        of a file on the hosting system. (CVE-2017-3157)
    
      - An overflow condition exists in the Polygon::Insert()
        function within file tools/source/generic/poly.cxx
        when processing polygons in Windows metafiles (WMF) that
        under certain circumstances result in polygons with more
        points than can represented in LibreOffice's internal
        polygon class. An unauthenticated, remote attacker can
        exploit this, via a specially crafted WMF file, to cause
        a denial of service condition or the execution of
        arbitrary code. Note that this vulnerability does not
        affect version 5.1.x. (CVE-2017-7870)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.libreoffice.org/about-us/security/advisories/cve-2016-10327/");
      script_set_attribute(attribute:"see_also", value:"https://www.libreoffice.org/about-us/security/advisories/cve-2017-3157/");
      script_set_attribute(attribute:"see_also", value:"https://www.libreoffice.org/about-us/security/advisories/cve-2017-7870/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to LibreOffice version 5.1.6 / 5.2.5 / 5.3.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-7870");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/12/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/02/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:libreoffice:libreoffice");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("libreoffice_installed.nasl");
      script_require_keys("installed_sw/LibreOffice", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    app_name = "LibreOffice";
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    install    = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
    version    = install['version'];
    version_ui = install['display_version'];
    path       = install['path'];
    
    if (
      # < 5.x
      version =~ "^[0-4]($|[^0-9])" ||
      # 5.0 < 5.1
      version =~ "^5\.0($|[^0-9])" ||
      # 5.1 < 5.1.6
      version =~ "^5\.1($|\.[0-5])($|[^0-9])" ||
      # 5.2 < 5.2.5
      version =~ "^5\.2($|\.[0-4])($|[^0-9])"
    )
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      report =
        '\n  Path              : ' + path +
        '\n  Installed version : ' + version_ui +
        '\n  Fixed version     : 5.1.6 / 5.2.5 / 5.3.0' +
        '\n';
      security_report_v4(port:port, severity:SECURITY_HOLE, extra:report);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app_name, version_ui, path);
    
  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZLSA-2017-0979.NASL
    descriptionAn update for libreoffice is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object
    last seen2020-06-01
    modified2020-06-02
    plugin id101451
    published2017-07-13
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101451
    titleVirtuozzo 6 : autocorr-af / autocorr-bg / autocorr-ca / etc (VZLSA-2017-0979)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101451);
      script_version("1.10");
      script_cvs_date("Date: 2018/11/20 11:04:17");
    
      script_cve_id(
        "CVE-2017-3157"
      );
    
      script_name(english:"Virtuozzo 6 : autocorr-af / autocorr-bg / autocorr-ca / etc (VZLSA-2017-0979)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Virtuozzo host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "An update for libreoffice is now available for Red Hat Enterprise
    Linux 6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    LibreOffice is an open source, community-developed office productivity
    suite. It includes key desktop applications, such as a word processor,
    a spreadsheet, a presentation manager, a formula editor, and a drawing
    program. LibreOffice replaces OpenOffice and provides a similar but
    enhanced and extended office suite.
    
    Security Fix(es) :
    
    * It was found that LibreOffice disclosed contents of a file specified
    in an embedded object's preview. An attacker could potentially use
    this flaw to expose details of a system running LibreOffice as an
    online service via a crafted document. (CVE-2017-3157)
    
    Note that Tenable Network Security has attempted to extract the
    preceding description block directly from the corresponding Red Hat
    security advisory. Virtuozzo provides no description for VZLSA
    advisories. Tenable has attempted to automatically clean and format
    it as much as possible without introducing additional issues.");
      # http://repo.virtuozzo.com/vzlinux/announcements/json/VZLSA-2017-0979.json
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cf4d0aee");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2017-0979");
      script_set_attribute(attribute:"solution", value:
    "Update the affected autocorr-af / autocorr-bg / autocorr-ca / etc package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/04/19");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-en");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-fa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-hr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-is");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-lb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-lt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-mn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-sr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-vi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-zh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-bsh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-emailmerge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-filters");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-gdb-debug-support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-glade");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-graphicfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-headless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-as");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-dz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-en");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-gl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-gu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-hr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-kn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-lt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-mai");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-mr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-nr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-nso");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-or");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-pa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-pt-BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-pt-PT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-sr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-st");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-te");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-th");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-tn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-uk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ve");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-xh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-zh-Hans");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-zh-Hant");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-librelogo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-nlpsolver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-officebean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-ogltrans");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-opensymbol-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-pdfimport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-pyuno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-rhino");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-sdk-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-ure");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-wiki-publisher");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-xsltfilter");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:virtuozzo:virtuozzo:6");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Virtuozzo Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Virtuozzo/release", "Host/Virtuozzo/rpm-list");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/Virtuozzo/release");
    if (isnull(release) || "Virtuozzo" >!< release) audit(AUDIT_OS_NOT, "Virtuozzo");
    os_ver = pregmatch(pattern: "Virtuozzo Linux release ([0-9]+\.[0-9])(\D|$)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Virtuozzo");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Virtuozzo 6.x", "Virtuozzo " + os_ver);
    
    if (!get_kb_item("Host/Virtuozzo/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Virtuozzo", cpu);
    
    flag = 0;
    
    pkgs = ["autocorr-af-4.3.7.2-2.vl6.1",
            "autocorr-bg-4.3.7.2-2.vl6.1",
            "autocorr-ca-4.3.7.2-2.vl6.1",
            "autocorr-cs-4.3.7.2-2.vl6.1",
            "autocorr-da-4.3.7.2-2.vl6.1",
            "autocorr-de-4.3.7.2-2.vl6.1",
            "autocorr-en-4.3.7.2-2.vl6.1",
            "autocorr-es-4.3.7.2-2.vl6.1",
            "autocorr-fa-4.3.7.2-2.vl6.1",
            "autocorr-fi-4.3.7.2-2.vl6.1",
            "autocorr-fr-4.3.7.2-2.vl6.1",
            "autocorr-ga-4.3.7.2-2.vl6.1",
            "autocorr-hr-4.3.7.2-2.vl6.1",
            "autocorr-hu-4.3.7.2-2.vl6.1",
            "autocorr-is-4.3.7.2-2.vl6.1",
            "autocorr-it-4.3.7.2-2.vl6.1",
            "autocorr-ja-4.3.7.2-2.vl6.1",
            "autocorr-ko-4.3.7.2-2.vl6.1",
            "autocorr-lb-4.3.7.2-2.vl6.1",
            "autocorr-lt-4.3.7.2-2.vl6.1",
            "autocorr-mn-4.3.7.2-2.vl6.1",
            "autocorr-nl-4.3.7.2-2.vl6.1",
            "autocorr-pl-4.3.7.2-2.vl6.1",
            "autocorr-pt-4.3.7.2-2.vl6.1",
            "autocorr-ro-4.3.7.2-2.vl6.1",
            "autocorr-ru-4.3.7.2-2.vl6.1",
            "autocorr-sk-4.3.7.2-2.vl6.1",
            "autocorr-sl-4.3.7.2-2.vl6.1",
            "autocorr-sr-4.3.7.2-2.vl6.1",
            "autocorr-sv-4.3.7.2-2.vl6.1",
            "autocorr-tr-4.3.7.2-2.vl6.1",
            "autocorr-vi-4.3.7.2-2.vl6.1",
            "autocorr-zh-4.3.7.2-2.vl6.1",
            "libreoffice-4.3.7.2-2.vl6.1",
            "libreoffice-base-4.3.7.2-2.vl6.1",
            "libreoffice-bsh-4.3.7.2-2.vl6.1",
            "libreoffice-calc-4.3.7.2-2.vl6.1",
            "libreoffice-core-4.3.7.2-2.vl6.1",
            "libreoffice-draw-4.3.7.2-2.vl6.1",
            "libreoffice-emailmerge-4.3.7.2-2.vl6.1",
            "libreoffice-filters-4.3.7.2-2.vl6.1",
            "libreoffice-gdb-debug-support-4.3.7.2-2.vl6.1",
            "libreoffice-glade-4.3.7.2-2.vl6.1",
            "libreoffice-graphicfilter-4.3.7.2-2.vl6.1",
            "libreoffice-headless-4.3.7.2-2.vl6.1",
            "libreoffice-impress-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-af-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ar-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-as-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-bg-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-bn-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ca-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-cs-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-cy-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-da-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-de-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-dz-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-el-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-en-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-es-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-et-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-eu-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-fi-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-fr-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ga-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-gl-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-gu-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-he-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-hi-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-hr-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-hu-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-it-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ja-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-kn-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ko-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-lt-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-mai-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ml-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-mr-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ms-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-nb-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-nl-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-nn-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-nr-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-nso-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-or-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-pa-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-pl-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-pt-BR-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-pt-PT-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ro-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ru-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-sk-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-sl-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-sr-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ss-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-st-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-sv-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ta-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-te-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-th-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-tn-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-tr-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ts-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-uk-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ur-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-ve-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-xh-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-zh-Hans-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-zh-Hant-4.3.7.2-2.vl6.1",
            "libreoffice-langpack-zu-4.3.7.2-2.vl6.1",
            "libreoffice-librelogo-4.3.7.2-2.vl6.1",
            "libreoffice-math-4.3.7.2-2.vl6.1",
            "libreoffice-nlpsolver-4.3.7.2-2.vl6.1",
            "libreoffice-officebean-4.3.7.2-2.vl6.1",
            "libreoffice-ogltrans-4.3.7.2-2.vl6.1",
            "libreoffice-opensymbol-fonts-4.3.7.2-2.vl6.1",
            "libreoffice-pdfimport-4.3.7.2-2.vl6.1",
            "libreoffice-pyuno-4.3.7.2-2.vl6.1",
            "libreoffice-rhino-4.3.7.2-2.vl6.1",
            "libreoffice-sdk-4.3.7.2-2.vl6.1",
            "libreoffice-sdk-doc-4.3.7.2-2.vl6.1",
            "libreoffice-ure-4.3.7.2-2.vl6.1",
            "libreoffice-wiki-publisher-4.3.7.2-2.vl6.1",
            "libreoffice-writer-4.3.7.2-2.vl6.1",
            "libreoffice-xsltfilter-4.3.7.2-2.vl6.1"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"Virtuozzo-6", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "autocorr-af / autocorr-bg / autocorr-ca / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-910.NASL
    descriptionCVE-2017-3157 Ben Hayak discovered that objects embedded in Writer and Calc documents may result in information disclosure. Please see https://www.libreoffice.org/about-us/security/advisories/cve-2017-3157 / for additional information. CVE-2017-7870 An out-of-bounds write caused by a heap-based buffer overflow was found in the Polygon class. For Debian 7
    last seen2020-03-17
    modified2017-04-24
    plugin id99604
    published2017-04-24
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99604
    titleDebian DLA-910-1 : libreoffice security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170418_LIBREOFFICE_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - It was found that LibreOffice disclosed contents of a file specified in an embedded object
    last seen2020-03-18
    modified2017-04-20
    plugin id99505
    published2017-04-20
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99505
    titleScientific Linux Security Update : libreoffice on SL6.x i386/x86_64 (20170418)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-0979.NASL
    descriptionFrom Red Hat Security Advisory 2017:0979 : An update for libreoffice is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object
    last seen2020-06-01
    modified2020-06-02
    plugin id99451
    published2017-04-19
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99451
    titleOracle Linux 6 : libreoffice (ELSA-2017-0979)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_LIBREOFFICE_530.NASL
    descriptionThe version of LibreOffice installed on the remote Mac OS X or macOS host is prior to 5.1, 5.1.x prior to 5.1.6, or 5.2.x prior to 5.2.5. It is, therefore, affected by multiple vulnerabilities : - An overflow condition exists when processing EMF files, specifically in the EnhWMFReader::ReadEnhWMF() function within file vcl/source/filter/wmf/enhwmf.cxx, due to improper validation of a certain offset value in the header that precedes bitmap data. An unauthenticated, remote attacker can exploit this, via a specially crafted enhanced metafile file (EMF), to cause a denial of service condition or the execution of arbitrary code. Note that this vulnerability does not affect version 5.1.x. (CVE-2016-10327) - A file disclosure vulnerability exists due to a flaw in the content preview feature when handling embedded objects. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to disclose details of a file on the hosting system. (CVE-2017-3157) - An overflow condition exists in the Polygon::Insert() function within file tools/source/generic/poly.cxx when processing polygons in Windows metafiles (WMF) that under certain circumstances result in polygons with more points than can represented in LibreOffice
    last seen2020-06-01
    modified2020-06-02
    plugin id97497
    published2017-03-02
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97497
    titleLibreOffice < 5.1.6 / 5.2.5 / 5.3.0 Multiple Vulnerabilities (macOS)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3792.NASL
    descriptionBen Hayak discovered that objects embedded in Writer and Calc documents may result in information disclosure. Please see https://www.libreoffice.org/about-us/security/advisories/cve-2017-3157 /for additional information.
    last seen2020-06-01
    modified2020-06-02
    plugin id97358
    published2017-02-24
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97358
    titleDebian DSA-3792-1 : libreoffice - security update
  • NASL familyWindows
    NASL idOPENOFFICE_414.NASL
    descriptionThe version of Apache OpenOffice installed on the remote host is a version prior to 4.1.4. It is, therefore, affected by multiple Out-of-Bounds vulnerabilities and a file disclosure vulnerability in Calc/Writer.
    last seen2020-06-01
    modified2020-06-02
    plugin id104351
    published2017-11-02
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104351
    titleApache OpenOffice < 4.1.4 Multiple Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-0914.NASL
    descriptionAn update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object
    last seen2020-06-01
    modified2020-06-02
    plugin id99381
    published2017-04-14
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99381
    titleCentOS 7 : libreoffice (CESA-2017:0914)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0914.NASL
    descriptionAn update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object
    last seen2020-06-01
    modified2020-06-02
    plugin id99342
    published2017-04-13
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99342
    titleRHEL 7 : libreoffice (RHSA-2017:0914)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3210-1.NASL
    descriptionBen Hayak discovered that it was possible to make LibreOffice Calc and Writer disclose arbitrary files to an attacker if a user opened a specially crafted file with embedded links. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id97383
    published2017-02-24
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97383
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : LibreOffice vulnerability (USN-3210-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170412_LIBREOFFICE_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - It was found that LibreOffice disclosed contents of a file specified in an embedded object
    last seen2020-03-18
    modified2017-04-13
    plugin id99352
    published2017-04-13
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99352
    titleScientific Linux Security Update : libreoffice on SL7.x x86_64 (20170412)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-0914.NASL
    descriptionFrom Red Hat Security Advisory 2017:0914 : An update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object
    last seen2020-06-01
    modified2020-06-02
    plugin id99331
    published2017-04-13
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99331
    titleOracle Linux 7 : libreoffice (ELSA-2017-0914)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_27229C67B8FF11E79F79AC9E174BE3AF.NASL
    descriptionThe Apache Openofffice project reports : CVE-2017-3157: Arbitrary file disclosure in Calc and Writer By exploiting the way OpenOffice renders embedded objects, an attacker could craft a document that allows reading in a file from the user
    last seen2020-06-01
    modified2020-06-02
    plugin id104162
    published2017-10-26
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104162
    titleFreeBSD : Apache OpenOffice -- multiple vulnerabilities (27229c67-b8ff-11e7-9f79-ac9e174be3af)
  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZLSA-2017-0914.NASL
    descriptionAn update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object
    last seen2020-06-01
    modified2020-06-02
    plugin id101447
    published2017-07-13
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101447
    titleVirtuozzo 7 : autocorr-af / autocorr-bg / autocorr-ca / etc (VZLSA-2017-0914)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0979.NASL
    descriptionAn update for libreoffice is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object
    last seen2020-06-01
    modified2020-06-02
    plugin id99431
    published2017-04-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99431
    titleRHEL 6 : libreoffice (RHSA-2017:0979)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-0979.NASL
    descriptionAn update for libreoffice is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object
    last seen2020-06-01
    modified2020-06-02
    plugin id99481
    published2017-04-20
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99481
    titleCentOS 6 : libreoffice (CESA-2017:0979)

Redhat

advisories
  • bugzilla
    id1426348
    title[fix available] Password Protected (Encrypted) files opening as plain text after cancelling password dialog
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentlibreoffice-officebean is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914001
          • commentlibreoffice-officebean is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197318
        • AND
          • commentlibreoffice-gdb-debug-support is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914003
          • commentlibreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197320
        • AND
          • commentlibreoffice-rhino is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914005
          • commentlibreoffice-rhino is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197324
        • AND
          • commentlibreoffice-glade is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914007
          • commentlibreoffice-glade is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197322
        • AND
          • commentlibreoffice-nlpsolver is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914009
          • commentlibreoffice-nlpsolver is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197336
        • AND
          • commentlibreoffice-xsltfilter is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914011
          • commentlibreoffice-xsltfilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197330
        • AND
          • commentlibreoffice is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914013
          • commentlibreoffice is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197342
        • AND
          • commentlibreoffice-filters is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914015
          • commentlibreoffice-filters is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197338
        • AND
          • commentlibreoffice-sdk is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914017
          • commentlibreoffice-sdk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197328
        • AND
          • commentlibreoffice-librelogo is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914019
          • commentlibreoffice-librelogo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197326
        • AND
          • commentlibreoffice-postgresql is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914021
          • commentlibreoffice-postgresql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197332
        • AND
          • commentlibreoffice-sdk-doc is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914023
          • commentlibreoffice-sdk-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197334
        • AND
          • commentlibreoffice-bsh is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914025
          • commentlibreoffice-bsh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197344
        • AND
          • commentlibreoffice-langpack-dz is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914027
          • commentlibreoffice-langpack-dz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197250
        • AND
          • commentlibreoffice-calc is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914029
          • commentlibreoffice-calc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197170
        • AND
          • commentlibreoffice-langpack-or is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914031
          • commentlibreoffice-langpack-or is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197224
        • AND
          • commentlibreoffice-langpack-nn is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914033
          • commentlibreoffice-langpack-nn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197204
        • AND
          • commentlibreoffice-langpack-mr is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914035
          • commentlibreoffice-langpack-mr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197168
        • AND
          • commentlibreoffice-langpack-nl is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914037
          • commentlibreoffice-langpack-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197316
        • AND
          • commentlibreoffice-langpack-ga is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914039
          • commentlibreoffice-langpack-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197190
        • AND
          • commentlibreoffice-langpack-te is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914041
          • commentlibreoffice-langpack-te is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197276
        • AND
          • commentlibreoffice-langpack-hr is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914043
          • commentlibreoffice-langpack-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197226
        • AND
          • commentlibreoffice-langpack-uk is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914045
          • commentlibreoffice-langpack-uk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197312
        • AND
          • commentlibreoffice-langpack-pl is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914047
          • commentlibreoffice-langpack-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197306
        • AND
          • commentlibreoffice-langpack-br is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914049
          • commentlibreoffice-langpack-br is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197176
        • AND
          • commentlibreoffice-base is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914051
          • commentlibreoffice-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197200
        • AND
          • commentlibreoffice-langpack-gu is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914053
          • commentlibreoffice-langpack-gu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197212
        • AND
          • commentlibreoffice-langpack-de is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914055
          • commentlibreoffice-langpack-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197178
        • AND
          • commentlibreoffice-langpack-zh-Hant is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914057
          • commentlibreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197156
        • AND
          • commentlibreoffice-langpack-he is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914059
          • commentlibreoffice-langpack-he is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197162
        • AND
          • commentlibreoffice-emailmerge is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914061
          • commentlibreoffice-emailmerge is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197262
        • AND
          • commentlibreoffice-langpack-bg is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914063
          • commentlibreoffice-langpack-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197282
        • AND
          • commentlibreoffice-langpack-cy is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914065
          • commentlibreoffice-langpack-cy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197186
        • AND
          • commentlibreoffice-langpack-fi is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914067
          • commentlibreoffice-langpack-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197218
        • AND
          • commentlibreoffice-langpack-en is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914069
          • commentlibreoffice-langpack-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197260
        • AND
          • commentlibreoffice-core is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914071
          • commentlibreoffice-core is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197274
        • AND
          • commentlibreoffice-langpack-ca is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914073
          • commentlibreoffice-langpack-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197198
        • AND
          • commentlibreoffice-langpack-nso is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914075
          • commentlibreoffice-langpack-nso is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197248
        • AND
          • commentlibreoffice-langpack-ja is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914077
          • commentlibreoffice-langpack-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197258
        • AND
          • commentlibreoffice-langpack-ru is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914079
          • commentlibreoffice-langpack-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197230
        • AND
          • commentlibreoffice-langpack-it is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914081
          • commentlibreoffice-langpack-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197192
        • AND
          • commentlibreoffice-langpack-ss is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914083
          • commentlibreoffice-langpack-ss is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197240
        • AND
          • commentlibreoffice-langpack-fa is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914085
          • commentlibreoffice-langpack-fa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197246
        • AND
          • commentlibreoffice-ogltrans is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914087
          • commentlibreoffice-ogltrans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197236
        • AND
          • commentlibreoffice-langpack-tn is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914089
          • commentlibreoffice-langpack-tn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197310
        • AND
          • commentlibreoffice-langpack-et is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914091
          • commentlibreoffice-langpack-et is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197280
        • AND
          • commentlibreoffice-pyuno is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914093
          • commentlibreoffice-pyuno is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197266
        • AND
          • commentlibreoffice-impress is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914095
          • commentlibreoffice-impress is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197160
        • AND
          • commentlibreoffice-langpack-ro is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914097
          • commentlibreoffice-langpack-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197220
        • AND
          • commentlibreoffice-draw is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914099
          • commentlibreoffice-draw is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197300
        • AND
          • commentlibreoffice-langpack-hi is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914101
          • commentlibreoffice-langpack-hi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197232
        • AND
          • commentlibreoffice-langpack-pt-PT is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914103
          • commentlibreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197302
        • AND
          • commentlibreoffice-pdfimport is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914105
          • commentlibreoffice-pdfimport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197234
        • AND
          • commentlibreoffice-wiki-publisher is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914107
          • commentlibreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197252
        • AND
          • commentlibreoffice-langpack-ts is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914109
          • commentlibreoffice-langpack-ts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197286
        • AND
          • commentlibreoffice-langpack-cs is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914111
          • commentlibreoffice-langpack-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197272
        • AND
          • commentlibreoffice-langpack-sl is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914113
          • commentlibreoffice-langpack-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197228
        • AND
          • commentlibreoffice-langpack-si is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914115
          • commentlibreoffice-langpack-si is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197158
        • AND
          • commentlibreoffice-langpack-nb is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914117
          • commentlibreoffice-langpack-nb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197174
        • AND
          • commentlibreoffice-langpack-sk is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914119
          • commentlibreoffice-langpack-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197238
        • AND
          • commentlibreoffice-ure is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914121
          • commentlibreoffice-ure is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197194
        • AND
          • commentlibreoffice-langpack-pa is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914123
          • commentlibreoffice-langpack-pa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197270
        • AND
          • commentlibreoffice-langpack-sr is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914125
          • commentlibreoffice-langpack-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197284
        • AND
          • commentlibreoffice-langpack-fr is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914127
          • commentlibreoffice-langpack-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197196
        • AND
          • commentlibreoffice-graphicfilter is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914129
          • commentlibreoffice-graphicfilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197314
        • AND
          • commentlibreoffice-langpack-el is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914131
          • commentlibreoffice-langpack-el is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197290
        • AND
          • commentlibreoffice-math is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914133
          • commentlibreoffice-math is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197206
        • AND
          • commentlibreoffice-langpack-kn is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914135
          • commentlibreoffice-langpack-kn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197180
        • AND
          • commentlibreoffice-langpack-ar is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914137
          • commentlibreoffice-langpack-ar is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197182
        • AND
          • commentlibreoffice-langpack-ml is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914139
          • commentlibreoffice-langpack-ml is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197292
        • AND
          • commentlibreoffice-langpack-ta is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914141
          • commentlibreoffice-langpack-ta is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197256
        • AND
          • commentlibreoffice-langpack-bn is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914143
          • commentlibreoffice-langpack-bn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197172
        • AND
          • commentlibreoffice-langpack-lt is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914145
          • commentlibreoffice-langpack-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197268
        • AND
          • commentlibreoffice-langpack-ve is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914147
          • commentlibreoffice-langpack-ve is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197244
        • AND
          • commentlibreoffice-langpack-lv is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914149
          • commentlibreoffice-langpack-lv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197264
        • AND
          • commentlibreoffice-langpack-eu is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914151
          • commentlibreoffice-langpack-eu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197208
        • AND
          • commentlibreoffice-langpack-af is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914153
          • commentlibreoffice-langpack-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197164
        • AND
          • commentlibreoffice-langpack-pt-BR is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914155
          • commentlibreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197188
        • AND
          • commentlibreoffice-langpack-mai is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914157
          • commentlibreoffice-langpack-mai is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197296
        • AND
          • commentlibreoffice-langpack-tr is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914159
          • commentlibreoffice-langpack-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197278
        • AND
          • commentlibreoffice-langpack-xh is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914161
          • commentlibreoffice-langpack-xh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197154
        • AND
          • commentlibreoffice-langpack-gl is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914163
          • commentlibreoffice-langpack-gl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197210
        • AND
          • commentlibreoffice-writer is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914165
          • commentlibreoffice-writer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197202
        • AND
          • commentlibreoffice-langpack-sv is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914167
          • commentlibreoffice-langpack-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197216
        • AND
          • commentlibreoffice-langpack-th is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914169
          • commentlibreoffice-langpack-th is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197254
        • AND
          • commentlibreoffice-langpack-kk is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914171
          • commentlibreoffice-langpack-kk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197298
        • AND
          • commentlibreoffice-langpack-as is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914173
          • commentlibreoffice-langpack-as is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197288
        • AND
          • commentlibreoffice-langpack-es is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914175
          • commentlibreoffice-langpack-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197294
        • AND
          • commentlibreoffice-langpack-da is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914177
          • commentlibreoffice-langpack-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197166
        • AND
          • commentlibreoffice-langpack-st is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914179
          • commentlibreoffice-langpack-st is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197222
        • AND
          • commentlibreoffice-langpack-nr is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914181
          • commentlibreoffice-langpack-nr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197214
        • AND
          • commentlibreoffice-langpack-zu is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914183
          • commentlibreoffice-langpack-zu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197242
        • AND
          • commentlibreoffice-langpack-ko is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914185
          • commentlibreoffice-langpack-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197184
        • AND
          • commentlibreoffice-langpack-zh-Hans is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914187
          • commentlibreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197304
        • AND
          • commentlibreoffice-langpack-hu is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914189
          • commentlibreoffice-langpack-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197308
        • AND
          • commentautocorr-hu is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914191
          • commentautocorr-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197136
        • AND
          • commentautocorr-ko is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914193
          • commentautocorr-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197104
        • AND
          • commentautocorr-fi is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914195
          • commentautocorr-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197140
        • AND
          • commentautocorr-mn is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914197
          • commentautocorr-mn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197114
        • AND
          • commentautocorr-vi is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914199
          • commentautocorr-vi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197346
        • AND
          • commentautocorr-fa is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914201
          • commentautocorr-fa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197120
        • AND
          • commentlibreoffice-opensymbol-fonts is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914203
          • commentlibreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197128
        • AND
          • commentautocorr-pl is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914205
          • commentautocorr-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197110
        • AND
          • commentautocorr-is is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914207
          • commentautocorr-is is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197122
        • AND
          • commentautocorr-af is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914209
          • commentautocorr-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197144
        • AND
          • commentautocorr-en is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914211
          • commentautocorr-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197354
        • AND
          • commentautocorr-sk is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914213
          • commentautocorr-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197126
        • AND
          • commentautocorr-lt is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914215
          • commentautocorr-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197116
        • AND
          • commentautocorr-hr is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914217
          • commentautocorr-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197134
        • AND
          • commentautocorr-cs is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914219
          • commentautocorr-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197142
        • AND
          • commentautocorr-da is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914221
          • commentautocorr-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197148
        • AND
          • commentautocorr-lb is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914223
          • commentautocorr-lb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197098
        • AND
          • commentautocorr-ru is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914225
          • commentautocorr-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197348
        • AND
          • commentautocorr-de is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914227
          • commentautocorr-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197124
        • AND
          • commentautocorr-pt is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914229
          • commentautocorr-pt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197132
        • AND
          • commentautocorr-ro is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914231
          • commentautocorr-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197118
        • AND
          • commentautocorr-es is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914233
          • commentautocorr-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197130
        • AND
          • commentautocorr-bg is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914235
          • commentautocorr-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197112
        • AND
          • commentautocorr-ga is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914237
          • commentautocorr-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197146
        • AND
          • commentautocorr-sv is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914239
          • commentautocorr-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197108
        • AND
          • commentautocorr-tr is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914241
          • commentautocorr-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197356
        • AND
          • commentautocorr-it is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914243
          • commentautocorr-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197350
        • AND
          • commentautocorr-zh is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914245
          • commentautocorr-zh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197150
        • AND
          • commentautocorr-ja is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914247
          • commentautocorr-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197138
        • AND
          • commentautocorr-fr is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914249
          • commentautocorr-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197106
        • AND
          • commentautocorr-sr is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914251
          • commentautocorr-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197100
        • AND
          • commentautocorr-ca is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914253
          • commentautocorr-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197352
        • AND
          • commentautocorr-nl is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914255
          • commentautocorr-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197102
        • AND
          • commentautocorr-sl is earlier than 1:5.0.6.2-5.el7_3.1
            ovaloval:com.redhat.rhsa:tst:20170914257
          • commentautocorr-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197152
    rhsa
    idRHSA-2017:0914
    released2017-04-12
    severityModerate
    titleRHSA-2017:0914: libreoffice security and bug fix update (Moderate)
  • bugzilla
    id1425844
    titleCVE-2017-3157 libreoffice: Arbitrary file disclosure in Calc and Writer
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentautocorr-is is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979001
          • commentautocorr-is is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197122
        • AND
          • commentlibreoffice-gdb-debug-support is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979003
          • commentlibreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197320
        • AND
          • commentlibreoffice-filters is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979005
          • commentlibreoffice-filters is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197338
        • AND
          • commentlibreoffice-bsh is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979007
          • commentlibreoffice-bsh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197344
        • AND
          • commentlibreoffice-nlpsolver is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979009
          • commentlibreoffice-nlpsolver is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197336
        • AND
          • commentlibreoffice is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979011
          • commentlibreoffice is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197342
        • AND
          • commentlibreoffice-sdk is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979013
          • commentlibreoffice-sdk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197328
        • AND
          • commentlibreoffice-sdk-doc is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979015
          • commentlibreoffice-sdk-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197334
        • AND
          • commentlibreoffice-rhino is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979017
          • commentlibreoffice-rhino is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197324
        • AND
          • commentlibreoffice-librelogo is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979019
          • commentlibreoffice-librelogo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197326
        • AND
          • commentlibreoffice-officebean is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979021
          • commentlibreoffice-officebean is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197318
        • AND
          • commentlibreoffice-glade is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979023
          • commentlibreoffice-glade is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197322
        • AND
          • commentlibreoffice-opensymbol-fonts is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979025
          • commentlibreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197128
        • AND
          • commentautocorr-vi is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979027
          • commentautocorr-vi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197346
        • AND
          • commentautocorr-hr is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979029
          • commentautocorr-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197134
        • AND
          • commentautocorr-it is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979031
          • commentautocorr-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197350
        • AND
          • commentautocorr-af is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979033
          • commentautocorr-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197144
        • AND
          • commentautocorr-pl is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979035
          • commentautocorr-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197110
        • AND
          • commentautocorr-fa is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979037
          • commentautocorr-fa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197120
        • AND
          • commentautocorr-lb is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979039
          • commentautocorr-lb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197098
        • AND
          • commentautocorr-tr is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979041
          • commentautocorr-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197356
        • AND
          • commentautocorr-ca is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979043
          • commentautocorr-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197352
        • AND
          • commentautocorr-sl is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979045
          • commentautocorr-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197152
        • AND
          • commentautocorr-zh is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979047
          • commentautocorr-zh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197150
        • AND
          • commentautocorr-lt is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979049
          • commentautocorr-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197116
        • AND
          • commentautocorr-ga is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979051
          • commentautocorr-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197146
        • AND
          • commentautocorr-en is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979053
          • commentautocorr-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197354
        • AND
          • commentautocorr-ru is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979055
          • commentautocorr-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197348
        • AND
          • commentautocorr-de is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979057
          • commentautocorr-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197124
        • AND
          • commentautocorr-nl is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979059
          • commentautocorr-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197102
        • AND
          • commentautocorr-da is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979061
          • commentautocorr-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197148
        • AND
          • commentautocorr-sv is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979063
          • commentautocorr-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197108
        • AND
          • commentautocorr-mn is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979065
          • commentautocorr-mn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197114
        • AND
          • commentautocorr-ko is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979067
          • commentautocorr-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197104
        • AND
          • commentautocorr-ro is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979069
          • commentautocorr-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197118
        • AND
          • commentautocorr-pt is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979071
          • commentautocorr-pt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197132
        • AND
          • commentautocorr-cs is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979073
          • commentautocorr-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197142
        • AND
          • commentautocorr-es is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979075
          • commentautocorr-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197130
        • AND
          • commentautocorr-fi is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979077
          • commentautocorr-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197140
        • AND
          • commentautocorr-hu is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979079
          • commentautocorr-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197136
        • AND
          • commentautocorr-sr is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979081
          • commentautocorr-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197100
        • AND
          • commentautocorr-fr is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979083
          • commentautocorr-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197106
        • AND
          • commentautocorr-bg is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979085
          • commentautocorr-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197112
        • AND
          • commentautocorr-sk is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979087
          • commentautocorr-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197126
        • AND
          • commentautocorr-ja is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979089
          • commentautocorr-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197138
        • AND
          • commentlibreoffice-graphicfilter is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979091
          • commentlibreoffice-graphicfilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197314
        • AND
          • commentlibreoffice-langpack-fr is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979093
          • commentlibreoffice-langpack-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197196
        • AND
          • commentlibreoffice-langpack-gl is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979095
          • commentlibreoffice-langpack-gl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197210
        • AND
          • commentlibreoffice-base is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979097
          • commentlibreoffice-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197200
        • AND
          • commentlibreoffice-ogltrans is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979099
          • commentlibreoffice-ogltrans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197236
        • AND
          • commentlibreoffice-langpack-sl is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979101
          • commentlibreoffice-langpack-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197228
        • AND
          • commentlibreoffice-langpack-zh-Hant is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979103
          • commentlibreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197156
        • AND
          • commentlibreoffice-langpack-th is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979105
          • commentlibreoffice-langpack-th is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197254
        • AND
          • commentlibreoffice-langpack-es is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979107
          • commentlibreoffice-langpack-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197294
        • AND
          • commentlibreoffice-langpack-ur is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979109
          • commentlibreoffice-langpack-ur is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121135046
        • AND
          • commentlibreoffice-langpack-hu is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979111
          • commentlibreoffice-langpack-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197308
        • AND
          • commentlibreoffice-langpack-nn is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979113
          • commentlibreoffice-langpack-nn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197204
        • AND
          • commentlibreoffice-langpack-as is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979115
          • commentlibreoffice-langpack-as is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197288
        • AND
          • commentlibreoffice-math is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979117
          • commentlibreoffice-math is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197206
        • AND
          • commentlibreoffice-langpack-uk is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979119
          • commentlibreoffice-langpack-uk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197312
        • AND
          • commentlibreoffice-langpack-hi is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979121
          • commentlibreoffice-langpack-hi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197232
        • AND
          • commentlibreoffice-langpack-ml is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979123
          • commentlibreoffice-langpack-ml is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197292
        • AND
          • commentlibreoffice-xsltfilter is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979125
          • commentlibreoffice-xsltfilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197330
        • AND
          • commentlibreoffice-langpack-ru is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979127
          • commentlibreoffice-langpack-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197230
        • AND
          • commentlibreoffice-langpack-sk is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979129
          • commentlibreoffice-langpack-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197238
        • AND
          • commentlibreoffice-langpack-pa is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979131
          • commentlibreoffice-langpack-pa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197270
        • AND
          • commentlibreoffice-langpack-st is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979133
          • commentlibreoffice-langpack-st is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197222
        • AND
          • commentlibreoffice-langpack-ja is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979135
          • commentlibreoffice-langpack-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197258
        • AND
          • commentlibreoffice-calc is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979137
          • commentlibreoffice-calc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197170
        • AND
          • commentlibreoffice-langpack-pt-BR is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979139
          • commentlibreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197188
        • AND
          • commentlibreoffice-emailmerge is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979141
          • commentlibreoffice-emailmerge is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197262
        • AND
          • commentlibreoffice-langpack-cy is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979143
          • commentlibreoffice-langpack-cy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197186
        • AND
          • commentlibreoffice-langpack-en is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979145
          • commentlibreoffice-langpack-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197260
        • AND
          • commentlibreoffice-langpack-cs is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979147
          • commentlibreoffice-langpack-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197272
        • AND
          • commentlibreoffice-langpack-nb is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979149
          • commentlibreoffice-langpack-nb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197174
        • AND
          • commentlibreoffice-langpack-sv is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979151
          • commentlibreoffice-langpack-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197216
        • AND
          • commentlibreoffice-langpack-fi is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979153
          • commentlibreoffice-langpack-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197218
        • AND
          • commentlibreoffice-langpack-bg is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979155
          • commentlibreoffice-langpack-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197282
        • AND
          • commentlibreoffice-langpack-hr is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979157
          • commentlibreoffice-langpack-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197226
        • AND
          • commentlibreoffice-langpack-pl is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979159
          • commentlibreoffice-langpack-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197306
        • AND
          • commentlibreoffice-langpack-mai is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979161
          • commentlibreoffice-langpack-mai is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197296
        • AND
          • commentlibreoffice-langpack-tr is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979163
          • commentlibreoffice-langpack-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197278
        • AND
          • commentlibreoffice-langpack-zh-Hans is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979165
          • commentlibreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197304
        • AND
          • commentlibreoffice-langpack-ve is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979167
          • commentlibreoffice-langpack-ve is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197244
        • AND
          • commentlibreoffice-langpack-or is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979169
          • commentlibreoffice-langpack-or is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197224
        • AND
          • commentlibreoffice-langpack-sr is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979171
          • commentlibreoffice-langpack-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197284
        • AND
          • commentlibreoffice-langpack-af is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979173
          • commentlibreoffice-langpack-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197164
        • AND
          • commentlibreoffice-draw is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979175
          • commentlibreoffice-draw is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197300
        • AND
          • commentlibreoffice-writer is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979177
          • commentlibreoffice-writer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197202
        • AND
          • commentlibreoffice-langpack-gu is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979179
          • commentlibreoffice-langpack-gu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197212
        • AND
          • commentlibreoffice-langpack-zu is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979181
          • commentlibreoffice-langpack-zu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197242
        • AND
          • commentlibreoffice-langpack-ga is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979183
          • commentlibreoffice-langpack-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197190
        • AND
          • commentlibreoffice-langpack-kn is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979185
          • commentlibreoffice-langpack-kn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197180
        • AND
          • commentlibreoffice-langpack-ss is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979187
          • commentlibreoffice-langpack-ss is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197240
        • AND
          • commentlibreoffice-langpack-de is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979189
          • commentlibreoffice-langpack-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197178
        • AND
          • commentlibreoffice-langpack-nl is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979191
          • commentlibreoffice-langpack-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197316
        • AND
          • commentlibreoffice-langpack-he is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979193
          • commentlibreoffice-langpack-he is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197162
        • AND
          • commentlibreoffice-langpack-xh is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979195
          • commentlibreoffice-langpack-xh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197154
        • AND
          • commentlibreoffice-langpack-tn is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979197
          • commentlibreoffice-langpack-tn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197310
        • AND
          • commentlibreoffice-core is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979199
          • commentlibreoffice-core is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197274
        • AND
          • commentlibreoffice-langpack-et is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979201
          • commentlibreoffice-langpack-et is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197280
        • AND
          • commentlibreoffice-headless is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979203
          • commentlibreoffice-headless is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197340
        • AND
          • commentlibreoffice-langpack-te is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979205
          • commentlibreoffice-langpack-te is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197276
        • AND
          • commentlibreoffice-langpack-da is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979207
          • commentlibreoffice-langpack-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197166
        • AND
          • commentlibreoffice-langpack-mr is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979209
          • commentlibreoffice-langpack-mr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197168
        • AND
          • commentlibreoffice-langpack-dz is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979211
          • commentlibreoffice-langpack-dz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197250
        • AND
          • commentlibreoffice-pyuno is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979213
          • commentlibreoffice-pyuno is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197266
        • AND
          • commentlibreoffice-langpack-ca is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979215
          • commentlibreoffice-langpack-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197198
        • AND
          • commentlibreoffice-impress is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979217
          • commentlibreoffice-impress is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197160
        • AND
          • commentlibreoffice-langpack-nr is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979219
          • commentlibreoffice-langpack-nr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197214
        • AND
          • commentlibreoffice-langpack-ts is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979221
          • commentlibreoffice-langpack-ts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197286
        • AND
          • commentlibreoffice-langpack-ko is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979223
          • commentlibreoffice-langpack-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197184
        • AND
          • commentlibreoffice-langpack-ar is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979225
          • commentlibreoffice-langpack-ar is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197182
        • AND
          • commentlibreoffice-langpack-nso is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979227
          • commentlibreoffice-langpack-nso is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197248
        • AND
          • commentlibreoffice-langpack-lt is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979229
          • commentlibreoffice-langpack-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197268
        • AND
          • commentlibreoffice-langpack-pt-PT is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979231
          • commentlibreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197302
        • AND
          • commentlibreoffice-langpack-it is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979233
          • commentlibreoffice-langpack-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197192
        • AND
          • commentlibreoffice-langpack-eu is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979235
          • commentlibreoffice-langpack-eu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197208
        • AND
          • commentlibreoffice-pdfimport is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979237
          • commentlibreoffice-pdfimport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197234
        • AND
          • commentlibreoffice-langpack-ro is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979239
          • commentlibreoffice-langpack-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197220
        • AND
          • commentlibreoffice-langpack-ms is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979241
          • commentlibreoffice-langpack-ms is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121135168
        • AND
          • commentlibreoffice-ure is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979243
          • commentlibreoffice-ure is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197194
        • AND
          • commentlibreoffice-wiki-publisher is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979245
          • commentlibreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197252
        • AND
          • commentlibreoffice-langpack-bn is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979247
          • commentlibreoffice-langpack-bn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197172
        • AND
          • commentlibreoffice-langpack-ta is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979249
          • commentlibreoffice-langpack-ta is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197256
        • AND
          • commentlibreoffice-langpack-el is earlier than 1:4.3.7.2-2.el6_9.1
            ovaloval:com.redhat.rhsa:tst:20170979251
          • commentlibreoffice-langpack-el is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197290
    rhsa
    idRHSA-2017:0979
    released2017-04-18
    severityModerate
    titleRHSA-2017:0979: libreoffice security update (Moderate)
rpms
  • autocorr-af-1:5.0.6.2-5.el7_3.1
  • autocorr-bg-1:5.0.6.2-5.el7_3.1
  • autocorr-ca-1:5.0.6.2-5.el7_3.1
  • autocorr-cs-1:5.0.6.2-5.el7_3.1
  • autocorr-da-1:5.0.6.2-5.el7_3.1
  • autocorr-de-1:5.0.6.2-5.el7_3.1
  • autocorr-en-1:5.0.6.2-5.el7_3.1
  • autocorr-es-1:5.0.6.2-5.el7_3.1
  • autocorr-fa-1:5.0.6.2-5.el7_3.1
  • autocorr-fi-1:5.0.6.2-5.el7_3.1
  • autocorr-fr-1:5.0.6.2-5.el7_3.1
  • autocorr-ga-1:5.0.6.2-5.el7_3.1
  • autocorr-hr-1:5.0.6.2-5.el7_3.1
  • autocorr-hu-1:5.0.6.2-5.el7_3.1
  • autocorr-is-1:5.0.6.2-5.el7_3.1
  • autocorr-it-1:5.0.6.2-5.el7_3.1
  • autocorr-ja-1:5.0.6.2-5.el7_3.1
  • autocorr-ko-1:5.0.6.2-5.el7_3.1
  • autocorr-lb-1:5.0.6.2-5.el7_3.1
  • autocorr-lt-1:5.0.6.2-5.el7_3.1
  • autocorr-mn-1:5.0.6.2-5.el7_3.1
  • autocorr-nl-1:5.0.6.2-5.el7_3.1
  • autocorr-pl-1:5.0.6.2-5.el7_3.1
  • autocorr-pt-1:5.0.6.2-5.el7_3.1
  • autocorr-ro-1:5.0.6.2-5.el7_3.1
  • autocorr-ru-1:5.0.6.2-5.el7_3.1
  • autocorr-sk-1:5.0.6.2-5.el7_3.1
  • autocorr-sl-1:5.0.6.2-5.el7_3.1
  • autocorr-sr-1:5.0.6.2-5.el7_3.1
  • autocorr-sv-1:5.0.6.2-5.el7_3.1
  • autocorr-tr-1:5.0.6.2-5.el7_3.1
  • autocorr-vi-1:5.0.6.2-5.el7_3.1
  • autocorr-zh-1:5.0.6.2-5.el7_3.1
  • libreoffice-1:5.0.6.2-5.el7_3.1
  • libreoffice-base-1:5.0.6.2-5.el7_3.1
  • libreoffice-bsh-1:5.0.6.2-5.el7_3.1
  • libreoffice-calc-1:5.0.6.2-5.el7_3.1
  • libreoffice-core-1:5.0.6.2-5.el7_3.1
  • libreoffice-debuginfo-1:5.0.6.2-5.el7_3.1
  • libreoffice-draw-1:5.0.6.2-5.el7_3.1
  • libreoffice-emailmerge-1:5.0.6.2-5.el7_3.1
  • libreoffice-filters-1:5.0.6.2-5.el7_3.1
  • libreoffice-gdb-debug-support-1:5.0.6.2-5.el7_3.1
  • libreoffice-glade-1:5.0.6.2-5.el7_3.1
  • libreoffice-graphicfilter-1:5.0.6.2-5.el7_3.1
  • libreoffice-impress-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-af-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ar-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-as-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-bg-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-bn-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-br-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ca-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-cs-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-cy-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-da-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-de-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-dz-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-el-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-en-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-es-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-et-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-eu-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-fa-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-fi-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-fr-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ga-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-gl-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-gu-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-he-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-hi-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-hr-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-hu-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-it-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ja-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-kk-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-kn-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ko-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-lt-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-lv-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-mai-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ml-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-mr-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-nb-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-nl-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-nn-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-nr-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-nso-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-or-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-pa-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-pl-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-pt-BR-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-pt-PT-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ro-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ru-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-si-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-sk-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-sl-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-sr-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ss-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-st-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-sv-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ta-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-te-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-th-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-tn-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-tr-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ts-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-uk-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-ve-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-xh-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-zh-Hans-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-zh-Hant-1:5.0.6.2-5.el7_3.1
  • libreoffice-langpack-zu-1:5.0.6.2-5.el7_3.1
  • libreoffice-librelogo-1:5.0.6.2-5.el7_3.1
  • libreoffice-math-1:5.0.6.2-5.el7_3.1
  • libreoffice-nlpsolver-1:5.0.6.2-5.el7_3.1
  • libreoffice-officebean-1:5.0.6.2-5.el7_3.1
  • libreoffice-ogltrans-1:5.0.6.2-5.el7_3.1
  • libreoffice-opensymbol-fonts-1:5.0.6.2-5.el7_3.1
  • libreoffice-pdfimport-1:5.0.6.2-5.el7_3.1
  • libreoffice-postgresql-1:5.0.6.2-5.el7_3.1
  • libreoffice-pyuno-1:5.0.6.2-5.el7_3.1
  • libreoffice-rhino-1:5.0.6.2-5.el7_3.1
  • libreoffice-sdk-1:5.0.6.2-5.el7_3.1
  • libreoffice-sdk-doc-1:5.0.6.2-5.el7_3.1
  • libreoffice-ure-1:5.0.6.2-5.el7_3.1
  • libreoffice-wiki-publisher-1:5.0.6.2-5.el7_3.1
  • libreoffice-writer-1:5.0.6.2-5.el7_3.1
  • libreoffice-xsltfilter-1:5.0.6.2-5.el7_3.1
  • autocorr-af-1:4.3.7.2-2.el6_9.1
  • autocorr-bg-1:4.3.7.2-2.el6_9.1
  • autocorr-ca-1:4.3.7.2-2.el6_9.1
  • autocorr-cs-1:4.3.7.2-2.el6_9.1
  • autocorr-da-1:4.3.7.2-2.el6_9.1
  • autocorr-de-1:4.3.7.2-2.el6_9.1
  • autocorr-en-1:4.3.7.2-2.el6_9.1
  • autocorr-es-1:4.3.7.2-2.el6_9.1
  • autocorr-fa-1:4.3.7.2-2.el6_9.1
  • autocorr-fi-1:4.3.7.2-2.el6_9.1
  • autocorr-fr-1:4.3.7.2-2.el6_9.1
  • autocorr-ga-1:4.3.7.2-2.el6_9.1
  • autocorr-hr-1:4.3.7.2-2.el6_9.1
  • autocorr-hu-1:4.3.7.2-2.el6_9.1
  • autocorr-is-1:4.3.7.2-2.el6_9.1
  • autocorr-it-1:4.3.7.2-2.el6_9.1
  • autocorr-ja-1:4.3.7.2-2.el6_9.1
  • autocorr-ko-1:4.3.7.2-2.el6_9.1
  • autocorr-lb-1:4.3.7.2-2.el6_9.1
  • autocorr-lt-1:4.3.7.2-2.el6_9.1
  • autocorr-mn-1:4.3.7.2-2.el6_9.1
  • autocorr-nl-1:4.3.7.2-2.el6_9.1
  • autocorr-pl-1:4.3.7.2-2.el6_9.1
  • autocorr-pt-1:4.3.7.2-2.el6_9.1
  • autocorr-ro-1:4.3.7.2-2.el6_9.1
  • autocorr-ru-1:4.3.7.2-2.el6_9.1
  • autocorr-sk-1:4.3.7.2-2.el6_9.1
  • autocorr-sl-1:4.3.7.2-2.el6_9.1
  • autocorr-sr-1:4.3.7.2-2.el6_9.1
  • autocorr-sv-1:4.3.7.2-2.el6_9.1
  • autocorr-tr-1:4.3.7.2-2.el6_9.1
  • autocorr-vi-1:4.3.7.2-2.el6_9.1
  • autocorr-zh-1:4.3.7.2-2.el6_9.1
  • libreoffice-1:4.3.7.2-2.el6_9.1
  • libreoffice-base-1:4.3.7.2-2.el6_9.1
  • libreoffice-bsh-1:4.3.7.2-2.el6_9.1
  • libreoffice-calc-1:4.3.7.2-2.el6_9.1
  • libreoffice-core-1:4.3.7.2-2.el6_9.1
  • libreoffice-debuginfo-1:4.3.7.2-2.el6_9.1
  • libreoffice-draw-1:4.3.7.2-2.el6_9.1
  • libreoffice-emailmerge-1:4.3.7.2-2.el6_9.1
  • libreoffice-filters-1:4.3.7.2-2.el6_9.1
  • libreoffice-gdb-debug-support-1:4.3.7.2-2.el6_9.1
  • libreoffice-glade-1:4.3.7.2-2.el6_9.1
  • libreoffice-graphicfilter-1:4.3.7.2-2.el6_9.1
  • libreoffice-headless-1:4.3.7.2-2.el6_9.1
  • libreoffice-impress-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-af-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ar-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-as-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-bg-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-bn-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ca-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-cs-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-cy-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-da-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-de-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-dz-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-el-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-en-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-es-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-et-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-eu-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-fi-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-fr-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ga-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-gl-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-gu-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-he-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-hi-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-hr-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-hu-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-it-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ja-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-kn-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ko-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-lt-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-mai-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ml-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-mr-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ms-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-nb-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-nl-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-nn-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-nr-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-nso-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-or-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-pa-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-pl-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-pt-BR-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-pt-PT-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ro-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ru-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-sk-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-sl-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-sr-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ss-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-st-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-sv-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ta-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-te-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-th-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-tn-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-tr-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ts-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-uk-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ur-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-ve-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-xh-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-zh-Hans-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-zh-Hant-1:4.3.7.2-2.el6_9.1
  • libreoffice-langpack-zu-1:4.3.7.2-2.el6_9.1
  • libreoffice-librelogo-1:4.3.7.2-2.el6_9.1
  • libreoffice-math-1:4.3.7.2-2.el6_9.1
  • libreoffice-nlpsolver-1:4.3.7.2-2.el6_9.1
  • libreoffice-officebean-1:4.3.7.2-2.el6_9.1
  • libreoffice-ogltrans-1:4.3.7.2-2.el6_9.1
  • libreoffice-opensymbol-fonts-1:4.3.7.2-2.el6_9.1
  • libreoffice-pdfimport-1:4.3.7.2-2.el6_9.1
  • libreoffice-pyuno-1:4.3.7.2-2.el6_9.1
  • libreoffice-rhino-1:4.3.7.2-2.el6_9.1
  • libreoffice-sdk-1:4.3.7.2-2.el6_9.1
  • libreoffice-sdk-doc-1:4.3.7.2-2.el6_9.1
  • libreoffice-ure-1:4.3.7.2-2.el6_9.1
  • libreoffice-wiki-publisher-1:4.3.7.2-2.el6_9.1
  • libreoffice-writer-1:4.3.7.2-2.el6_9.1
  • libreoffice-xsltfilter-1:4.3.7.2-2.el6_9.1