Vulnerabilities > CVE-2017-7870 - Out-of-bounds Write vulnerability in Libreoffice

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
libreoffice
CWE-787
nessus

Summary

LibreOffice before 2017-01-02 has an out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function in tools/source/generic/poly.cxx.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyWindows
    NASL idLIBREOFFICE_530.NASL
    descriptionThe version of LibreOffice installed on the remote Windows host is prior to 5.1, 5.1.x prior to 5.1.6, or 5.2.x prior to 5.2.5. It is, therefore, affected by multiple vulnerabilities : - An overflow condition exists when processing EMF files, specifically in the EnhWMFReader::ReadEnhWMF() function within file vcl/source/filter/wmf/enhwmf.cxx, due to improper validation of a certain offset value in the header that precedes bitmap data. An unauthenticated, remote attacker can exploit this, via a specially crafted enhanced metafile file (EMF), to cause a denial of service condition or the execution of arbitrary code. Note that this vulnerability does not affect version 5.1.x. (CVE-2016-10327) - A file disclosure vulnerability exists due to a flaw in the content preview feature when handling embedded objects. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to disclose details of a file on the hosting system. (CVE-2017-3157) - An overflow condition exists in the Polygon::Insert() function within file tools/source/generic/poly.cxx when processing polygons in Windows metafiles (WMF) that under certain circumstances result in polygons with more points than can represented in LibreOffice
    last seen2020-06-01
    modified2020-06-02
    plugin id97496
    published2017-03-02
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97496
    titleLibreOffice < 5.1.6 / 5.2.5 / 5.3.0 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97496);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id("CVE-2016-10327", "CVE-2017-3157", "CVE-2017-7870");
      script_bugtraq_id(96402, 97668, 97671);
    
      script_name(english:"LibreOffice < 5.1.6 / 5.2.5 / 5.3.0 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of LibreOffice.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote host is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of LibreOffice installed on the remote Windows host is
    prior to 5.1, 5.1.x prior to 5.1.6, or 5.2.x prior to 5.2.5. It is,
    therefore, affected by multiple vulnerabilities :
    
      - An overflow condition exists when processing EMF files,
        specifically in the EnhWMFReader::ReadEnhWMF() function
        within file vcl/source/filter/wmf/enhwmf.cxx, due to
        improper validation of a certain offset value in the
        header that precedes bitmap data. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted enhanced metafile file (EMF), to cause a denial
        of service condition or the execution of arbitrary code.
        Note that this vulnerability does not affect version
        5.1.x. (CVE-2016-10327)
    
      - A file disclosure vulnerability exists due to a flaw in
        the content preview feature when handling embedded
        objects. An unauthenticated, remote attacker can exploit
        this, via a specially crafted file, to disclose details
        of a file on the hosting system. (CVE-2017-3157)
    
      - An overflow condition exists in the Polygon::Insert()
        function within file tools/source/generic/poly.cxx
        when processing polygons in Windows metafiles (WMF) that
        under certain circumstances result in polygons with more
        points than can represented in LibreOffice's internal
        polygon class. An unauthenticated, remote attacker can
        exploit this, via a specially crafted WMF file, to cause
        a denial of service condition or the execution of
        arbitrary code. Note that this vulnerability does not
        affect version 5.1.x. (CVE-2017-7870)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.libreoffice.org/about-us/security/advisories/cve-2016-10327/");
      script_set_attribute(attribute:"see_also", value:"https://www.libreoffice.org/about-us/security/advisories/cve-2017-3157/");
      script_set_attribute(attribute:"see_also", value:"https://www.libreoffice.org/about-us/security/advisories/cve-2017-7870/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to LibreOffice version 5.1.6 / 5.2.5 / 5.3.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-7870");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/12/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/02/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:libreoffice:libreoffice");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("libreoffice_installed.nasl");
      script_require_keys("installed_sw/LibreOffice", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    app_name = "LibreOffice";
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    install    = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
    version    = install['version'];
    version_ui = install['display_version'];
    path       = install['path'];
    
    if (
      # < 5.x
      version =~ "^[0-4]($|[^0-9])" ||
      # 5.0 < 5.1
      version =~ "^5\.0($|[^0-9])" ||
      # 5.1 < 5.1.6
      version =~ "^5\.1($|\.[0-5])($|[^0-9])" ||
      # 5.2 < 5.2.5
      version =~ "^5\.2($|\.[0-4])($|[^0-9])"
    )
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      report =
        '\n  Path              : ' + path +
        '\n  Installed version : ' + version_ui +
        '\n  Fixed version     : 5.1.6 / 5.2.5 / 5.3.0' +
        '\n';
      security_report_v4(port:port, severity:SECURITY_HOLE, extra:report);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app_name, version_ui, path);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3273-1.NASL
    descriptionIt was discovered that LibreOffice incorrectly handled EMF image files. If a user were tricked into opening a specially crafted EMF image file, a remote attacker could cause LibreOffice to crash, and possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id99965
    published2017-05-03
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99965
    titleUbuntu 14.04 LTS / 16.04 LTS / 16.10 : libreoffice vulnerabilities (USN-3273-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3273-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99965);
      script_version("3.7");
      script_cvs_date("Date: 2019/09/18 12:31:47");
    
      script_cve_id("CVE-2016-10327", "CVE-2017-7870");
      script_xref(name:"USN", value:"3273-1");
    
      script_name(english:"Ubuntu 14.04 LTS / 16.04 LTS / 16.10 : libreoffice vulnerabilities (USN-3273-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that LibreOffice incorrectly handled EMF image
    files. If a user were tricked into opening a specially crafted EMF
    image file, a remote attacker could cause LibreOffice to crash, and
    possibly execute arbitrary code.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3273-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libreoffice-core package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libreoffice-core");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04|16\.04|16\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04 / 16.04 / 16.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"libreoffice-core", pkgver:"1:4.2.8-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"libreoffice-core", pkgver:"1:5.1.6~rc2-0ubuntu1~xenial2")) flag++;
    if (ubuntu_check(osver:"16.10", pkgname:"libreoffice-core", pkgver:"1:5.2.2-0ubuntu2.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libreoffice-core");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-910.NASL
    descriptionCVE-2017-3157 Ben Hayak discovered that objects embedded in Writer and Calc documents may result in information disclosure. Please see https://www.libreoffice.org/about-us/security/advisories/cve-2017-3157 / for additional information. CVE-2017-7870 An out-of-bounds write caused by a heap-based buffer overflow was found in the Polygon class. For Debian 7
    last seen2020-03-17
    modified2017-04-24
    plugin id99604
    published2017-04-24
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99604
    titleDebian DLA-910-1 : libreoffice security update
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-1975.NASL
    descriptionAn update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * An out-of-bounds write flaw was found in the way Libreoffice rendered certain documents containing Polygon images. By tricking a user into opening a specially crafted LibreOffice file, an attacker could possibly use this flaw to execute arbitrary code with the privileges of the user opening the file. (CVE-2017-7870) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id102746
    published2017-08-25
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102746
    titleCentOS 7 : libreoffice (CESA-2017:1975)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_LIBREOFFICE_530.NASL
    descriptionThe version of LibreOffice installed on the remote Mac OS X or macOS host is prior to 5.1, 5.1.x prior to 5.1.6, or 5.2.x prior to 5.2.5. It is, therefore, affected by multiple vulnerabilities : - An overflow condition exists when processing EMF files, specifically in the EnhWMFReader::ReadEnhWMF() function within file vcl/source/filter/wmf/enhwmf.cxx, due to improper validation of a certain offset value in the header that precedes bitmap data. An unauthenticated, remote attacker can exploit this, via a specially crafted enhanced metafile file (EMF), to cause a denial of service condition or the execution of arbitrary code. Note that this vulnerability does not affect version 5.1.x. (CVE-2016-10327) - A file disclosure vulnerability exists due to a flaw in the content preview feature when handling embedded objects. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to disclose details of a file on the hosting system. (CVE-2017-3157) - An overflow condition exists in the Polygon::Insert() function within file tools/source/generic/poly.cxx when processing polygons in Windows metafiles (WMF) that under certain circumstances result in polygons with more points than can represented in LibreOffice
    last seen2020-06-01
    modified2020-06-02
    plugin id97497
    published2017-03-02
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97497
    titleLibreOffice < 5.1.6 / 5.2.5 / 5.3.0 Multiple Vulnerabilities (macOS)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3837.NASL
    descriptionIt was discovered that a buffer overflow in processing Windows Metafiles may result in denial of service or the execution of arbitrary code if a malformed document is opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id99717
    published2017-04-28
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99717
    titleDebian DSA-3837-1 : libreoffice - security update
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201706-28.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201706-28 (LibreOffice: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in LibreOffice. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted file using LibreOffice, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id101074
    published2017-06-28
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/101074
    titleGLSA-201706-28 : LibreOffice: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2315-1.NASL
    descriptionLibreOffice was updated to version 5.3.5.2, bringing new features and enhancements: Writer : - New
    last seen2020-06-01
    modified2020-06-02
    plugin id102911
    published2017-09-01
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102911
    titleSUSE SLED12 Security Update : libreoffice (SUSE-SU-2017:2315-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-7A7D2044C9.NASL
    description - CVE-2017-7870 Heap-buffer-overflow in WMF filter - CVE-2016-10327 Heap-buffer-overflow in EMF filter Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-05-16
    plugin id100192
    published2017-05-16
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100192
    titleFedora 24 : 1:libreoffice (2017-7a7d2044c9)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1975.NASL
    descriptionAn update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * An out-of-bounds write flaw was found in the way Libreoffice rendered certain documents containing Polygon images. By tricking a user into opening a specially crafted LibreOffice file, an attacker could possibly use this flaw to execute arbitrary code with the privileges of the user opening the file. (CVE-2017-7870) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id102107
    published2017-08-02
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102107
    titleRHEL 7 : libreoffice (RHSA-2017:1975)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-807.NASL
    descriptionLibreOffice was updated to version 5.3.3.2, bringing new features and enhancements : Writer : - New
    last seen2020-06-05
    modified2017-07-13
    plugin id101517
    published2017-07-13
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101517
    titleopenSUSE Security Update : libreoffice (openSUSE-2017-807)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1821-1.NASL
    descriptionLibreOffice was updated to version 5.3.3.2, bringing new features and enhancements: Writer : - New
    last seen2020-06-01
    modified2020-06-02
    plugin id101353
    published2017-07-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101353
    titleSUSE SLED12 Security Update : libreoffice (SUSE-SU-2017:1821-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1048.NASL
    descriptionLibreOffice was updated to version 5.3.5.2, bringing new features and enhancements : Writer : - New
    last seen2020-06-05
    modified2017-09-18
    plugin id103284
    published2017-09-18
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103284
    titleopenSUSE Security Update : libreoffice (openSUSE-2017-1048)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170801_LIBREOFFICE_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - An out-of-bounds write flaw was found in the way Libreoffice rendered certain documents containing Polygon images. By tricking a user into opening a specially crafted LibreOffice file, an attacker could possibly use this flaw to execute arbitrary code with the privileges of the user opening the file. (CVE-2017-7870)
    last seen2020-03-18
    modified2017-08-22
    plugin id102646
    published2017-08-22
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102646
    titleScientific Linux Security Update : libreoffice on SL7.x x86_64 (20170801)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-1975.NASL
    descriptionFrom Red Hat Security Advisory 2017:1975 : An update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * An out-of-bounds write flaw was found in the way Libreoffice rendered certain documents containing Polygon images. By tricking a user into opening a specially crafted LibreOffice file, an attacker could possibly use this flaw to execute arbitrary code with the privileges of the user opening the file. (CVE-2017-7870) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id102291
    published2017-08-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102291
    titleOracle Linux 7 : libreoffice (ELSA-2017-1975)

Redhat

advisories
bugzilla
id1454693
titleSegmentation fault after clicking gnome-documents back button while presentation is being slowly loaded
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentlibreoffice-librelogo is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975001
        • commentlibreoffice-librelogo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197326
      • AND
        • commentlibreoffice-officebean is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975003
        • commentlibreoffice-officebean is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197318
      • AND
        • commentlibreoffice-nlpsolver is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975005
        • commentlibreoffice-nlpsolver is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197336
      • AND
        • commentlibreoffice-rhino is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975007
        • commentlibreoffice-rhino is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197324
      • AND
        • commentlibreoffice is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975009
        • commentlibreoffice is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197342
      • AND
        • commentlibreofficekit is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975011
        • commentlibreofficekit is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171975012
      • AND
        • commentlibreoffice-glade is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975013
        • commentlibreoffice-glade is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197322
      • AND
        • commentlibreoffice-sdk-doc is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975015
        • commentlibreoffice-sdk-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197334
      • AND
        • commentlibreoffice-bsh is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975017
        • commentlibreoffice-bsh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197344
      • AND
        • commentlibreoffice-xsltfilter is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975019
        • commentlibreoffice-xsltfilter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197330
      • AND
        • commentlibreoffice-postgresql is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975021
        • commentlibreoffice-postgresql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197332
      • AND
        • commentautocorr-zh is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975023
        • commentautocorr-zh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197150
      • AND
        • commentautocorr-da is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975025
        • commentautocorr-da is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197148
      • AND
        • commentautocorr-pt is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975027
        • commentautocorr-pt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197132
      • AND
        • commentautocorr-sl is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975029
        • commentautocorr-sl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197152
      • AND
        • commentautocorr-af is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975031
        • commentautocorr-af is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197144
      • AND
        • commentautocorr-nl is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975033
        • commentautocorr-nl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197102
      • AND
        • commentautocorr-is is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975035
        • commentautocorr-is is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197122
      • AND
        • commentautocorr-ga is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975037
        • commentautocorr-ga is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197146
      • AND
        • commentlibreoffice-opensymbol-fonts is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975039
        • commentlibreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197128
      • AND
        • commentautocorr-bg is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975041
        • commentautocorr-bg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197112
      • AND
        • commentautocorr-fi is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975043
        • commentautocorr-fi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197140
      • AND
        • commentautocorr-ro is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975045
        • commentautocorr-ro is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197118
      • AND
        • commentautocorr-pl is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975047
        • commentautocorr-pl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197110
      • AND
        • commentautocorr-vi is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975049
        • commentautocorr-vi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197346
      • AND
        • commentautocorr-ko is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975051
        • commentautocorr-ko is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197104
      • AND
        • commentautocorr-lb is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975053
        • commentautocorr-lb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197098
      • AND
        • commentautocorr-hu is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975055
        • commentautocorr-hu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197136
      • AND
        • commentautocorr-fr is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975057
        • commentautocorr-fr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197106
      • AND
        • commentautocorr-en is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975059
        • commentautocorr-en is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197354
      • AND
        • commentautocorr-es is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975061
        • commentautocorr-es is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197130
      • AND
        • commentautocorr-cs is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975063
        • commentautocorr-cs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197142
      • AND
        • commentautocorr-it is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975065
        • commentautocorr-it is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197350
      • AND
        • commentautocorr-ru is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975067
        • commentautocorr-ru is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197348
      • AND
        • commentautocorr-tr is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975069
        • commentautocorr-tr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197356
      • AND
        • commentautocorr-ca is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975071
        • commentautocorr-ca is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197352
      • AND
        • commentautocorr-fa is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975073
        • commentautocorr-fa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197120
      • AND
        • commentautocorr-ja is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975075
        • commentautocorr-ja is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197138
      • AND
        • commentautocorr-de is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975077
        • commentautocorr-de is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197124
      • AND
        • commentautocorr-mn is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975079
        • commentautocorr-mn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197114
      • AND
        • commentautocorr-hr is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975081
        • commentautocorr-hr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197134
      • AND
        • commentautocorr-lt is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975083
        • commentautocorr-lt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197116
      • AND
        • commentautocorr-sk is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975085
        • commentautocorr-sk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197126
      • AND
        • commentautocorr-sv is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975087
        • commentautocorr-sv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197108
      • AND
        • commentautocorr-sr is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975089
        • commentautocorr-sr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197100
      • AND
        • commentlibreoffice-langpack-ca is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975091
        • commentlibreoffice-langpack-ca is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197198
      • AND
        • commentlibreoffice-langpack-hr is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975093
        • commentlibreoffice-langpack-hr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197226
      • AND
        • commentlibreoffice-langpack-ta is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975095
        • commentlibreoffice-langpack-ta is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197256
      • AND
        • commentlibreoffice-langpack-fa is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975097
        • commentlibreoffice-langpack-fa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197246
      • AND
        • commentlibreoffice-langpack-cs is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975099
        • commentlibreoffice-langpack-cs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197272
      • AND
        • commentlibreoffice-langpack-ga is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975101
        • commentlibreoffice-langpack-ga is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197190
      • AND
        • commentlibreoffice-langpack-uk is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975103
        • commentlibreoffice-langpack-uk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197312
      • AND
        • commentlibreoffice-math is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975105
        • commentlibreoffice-math is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197206
      • AND
        • commentlibreoffice-langpack-nso is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975107
        • commentlibreoffice-langpack-nso is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197248
      • AND
        • commentlibreoffice-langpack-mr is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975109
        • commentlibreoffice-langpack-mr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197168
      • AND
        • commentlibreoffice-langpack-ja is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975111
        • commentlibreoffice-langpack-ja is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197258
      • AND
        • commentlibreoffice-draw is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975113
        • commentlibreoffice-draw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197300
      • AND
        • commentlibreoffice-wiki-publisher is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975115
        • commentlibreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197252
      • AND
        • commentlibreoffice-langpack-nl is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975117
        • commentlibreoffice-langpack-nl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197316
      • AND
        • commentlibreoffice-langpack-ko is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975119
        • commentlibreoffice-langpack-ko is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197184
      • AND
        • commentlibreoffice-langpack-gl is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975121
        • commentlibreoffice-langpack-gl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197210
      • AND
        • commentlibreoffice-langpack-gu is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975123
        • commentlibreoffice-langpack-gu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197212
      • AND
        • commentlibreoffice-calc is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975125
        • commentlibreoffice-calc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197170
      • AND
        • commentlibreoffice-langpack-pt-BR is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975127
        • commentlibreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197188
      • AND
        • commentlibreoffice-langpack-eu is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975129
        • commentlibreoffice-langpack-eu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197208
      • AND
        • commentlibreoffice-langpack-af is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975131
        • commentlibreoffice-langpack-af is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197164
      • AND
        • commentlibreoffice-langpack-dz is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975133
        • commentlibreoffice-langpack-dz is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197250
      • AND
        • commentlibreoffice-langpack-zh-Hant is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975135
        • commentlibreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197156
      • AND
        • commentlibreoffice-langpack-ve is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975137
        • commentlibreoffice-langpack-ve is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197244
      • AND
        • commentlibreoffice-writer is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975139
        • commentlibreoffice-writer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197202
      • AND
        • commentlibreoffice-langpack-or is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975141
        • commentlibreoffice-langpack-or is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197224
      • AND
        • commentlibreoffice-langpack-da is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975143
        • commentlibreoffice-langpack-da is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197166
      • AND
        • commentlibreoffice-langpack-de is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975145
        • commentlibreoffice-langpack-de is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197178
      • AND
        • commentlibreoffice-langpack-nr is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975147
        • commentlibreoffice-langpack-nr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197214
      • AND
        • commentlibreoffice-langpack-he is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975149
        • commentlibreoffice-langpack-he is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197162
      • AND
        • commentlibreoffice-langpack-ro is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975151
        • commentlibreoffice-langpack-ro is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197220
      • AND
        • commentlibreoffice-langpack-lv is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975153
        • commentlibreoffice-langpack-lv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197264
      • AND
        • commentlibreoffice-langpack-ts is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975155
        • commentlibreoffice-langpack-ts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197286
      • AND
        • commentlibreoffice-langpack-pl is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975157
        • commentlibreoffice-langpack-pl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197306
      • AND
        • commentlibreoffice-langpack-ar is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975159
        • commentlibreoffice-langpack-ar is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197182
      • AND
        • commentlibreoffice-langpack-sl is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975161
        • commentlibreoffice-langpack-sl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197228
      • AND
        • commentlibreoffice-ure is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975163
        • commentlibreoffice-ure is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197194
      • AND
        • commentlibreoffice-langpack-hi is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975165
        • commentlibreoffice-langpack-hi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197232
      • AND
        • commentlibreoffice-langpack-tn is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975167
        • commentlibreoffice-langpack-tn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197310
      • AND
        • commentlibreoffice-langpack-st is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975169
        • commentlibreoffice-langpack-st is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197222
      • AND
        • commentlibreoffice-langpack-nn is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975171
        • commentlibreoffice-langpack-nn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197204
      • AND
        • commentlibreoffice-langpack-ml is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975173
        • commentlibreoffice-langpack-ml is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197292
      • AND
        • commentlibreoffice-langpack-en is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975175
        • commentlibreoffice-langpack-en is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197260
      • AND
        • commentlibreoffice-langpack-kn is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975177
        • commentlibreoffice-langpack-kn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197180
      • AND
        • commentlibreoffice-langpack-fr is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975179
        • commentlibreoffice-langpack-fr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197196
      • AND
        • commentlibreoffice-langpack-zu is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975181
        • commentlibreoffice-langpack-zu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197242
      • AND
        • commentlibreoffice-langpack-nb is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975183
        • commentlibreoffice-langpack-nb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197174
      • AND
        • commentlibreoffice-langpack-bn is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975185
        • commentlibreoffice-langpack-bn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197172
      • AND
        • commentlibreoffice-langpack-cy is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975187
        • commentlibreoffice-langpack-cy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197186
      • AND
        • commentlibreoffice-langpack-ss is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975189
        • commentlibreoffice-langpack-ss is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197240
      • AND
        • commentlibreoffice-langpack-sk is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975191
        • commentlibreoffice-langpack-sk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197238
      • AND
        • commentlibreoffice-core is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975193
        • commentlibreoffice-core is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197274
      • AND
        • commentlibreoffice-langpack-kk is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975195
        • commentlibreoffice-langpack-kk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197298
      • AND
        • commentlibreoffice-langpack-et is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975197
        • commentlibreoffice-langpack-et is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197280
      • AND
        • commentlibreoffice-langpack-mai is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975199
        • commentlibreoffice-langpack-mai is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197296
      • AND
        • commentlibreoffice-langpack-it is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975201
        • commentlibreoffice-langpack-it is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197192
      • AND
        • commentlibreoffice-langpack-sv is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975203
        • commentlibreoffice-langpack-sv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197216
      • AND
        • commentlibreoffice-langpack-th is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975205
        • commentlibreoffice-langpack-th is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197254
      • AND
        • commentlibreoffice-langpack-lt is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975207
        • commentlibreoffice-langpack-lt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197268
      • AND
        • commentlibreoffice-langpack-sr is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975209
        • commentlibreoffice-langpack-sr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197284
      • AND
        • commentlibreoffice-langpack-xh is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975211
        • commentlibreoffice-langpack-xh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197154
      • AND
        • commentlibreoffice-langpack-pt-PT is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975213
        • commentlibreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197302
      • AND
        • commentlibreoffice-langpack-zh-Hans is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975215
        • commentlibreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197304
      • AND
        • commentlibreoffice-langpack-tr is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975217
        • commentlibreoffice-langpack-tr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197278
      • AND
        • commentlibreoffice-langpack-fi is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975219
        • commentlibreoffice-langpack-fi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197218
      • AND
        • commentlibreoffice-base is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975221
        • commentlibreoffice-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197200
      • AND
        • commentlibreoffice-impress is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975223
        • commentlibreoffice-impress is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197160
      • AND
        • commentlibreoffice-pyuno is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975225
        • commentlibreoffice-pyuno is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197266
      • AND
        • commentlibreoffice-langpack-br is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975227
        • commentlibreoffice-langpack-br is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197176
      • AND
        • commentlibreoffice-pdfimport is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975229
        • commentlibreoffice-pdfimport is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197234
      • AND
        • commentlibreoffice-langpack-bg is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975231
        • commentlibreoffice-langpack-bg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197282
      • AND
        • commentlibreoffice-graphicfilter is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975233
        • commentlibreoffice-graphicfilter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197314
      • AND
        • commentlibreoffice-langpack-el is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975235
        • commentlibreoffice-langpack-el is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197290
      • AND
        • commentlibreoffice-langpack-te is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975237
        • commentlibreoffice-langpack-te is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197276
      • AND
        • commentlibreoffice-ogltrans is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975239
        • commentlibreoffice-ogltrans is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197236
      • AND
        • commentlibreoffice-langpack-as is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975241
        • commentlibreoffice-langpack-as is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197288
      • AND
        • commentlibreoffice-langpack-pa is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975243
        • commentlibreoffice-langpack-pa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197270
      • AND
        • commentlibreoffice-langpack-es is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975245
        • commentlibreoffice-langpack-es is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197294
      • AND
        • commentlibreoffice-emailmerge is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975247
        • commentlibreoffice-emailmerge is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197262
      • AND
        • commentlibreoffice-langpack-hu is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975249
        • commentlibreoffice-langpack-hu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197308
      • AND
        • commentlibreoffice-langpack-si is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975251
        • commentlibreoffice-langpack-si is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197158
      • AND
        • commentlibreoffice-langpack-ru is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975253
        • commentlibreoffice-langpack-ru is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197230
      • AND
        • commentlibreoffice-gdb-debug-support is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975255
        • commentlibreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197320
      • AND
        • commentlibreofficekit-devel is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975257
        • commentlibreofficekit-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171975258
      • AND
        • commentlibreoffice-sdk is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975259
        • commentlibreoffice-sdk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197328
      • AND
        • commentlibreoffice-filters is earlier than 1:5.0.6.2-14.el7
          ovaloval:com.redhat.rhsa:tst:20171975261
        • commentlibreoffice-filters is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152197338
rhsa
idRHSA-2017:1975
released2017-08-01
severityModerate
titleRHSA-2017:1975: libreoffice security and bug fix update (Moderate)
rpms
  • autocorr-af-1:5.0.6.2-14.el7
  • autocorr-bg-1:5.0.6.2-14.el7
  • autocorr-ca-1:5.0.6.2-14.el7
  • autocorr-cs-1:5.0.6.2-14.el7
  • autocorr-da-1:5.0.6.2-14.el7
  • autocorr-de-1:5.0.6.2-14.el7
  • autocorr-en-1:5.0.6.2-14.el7
  • autocorr-es-1:5.0.6.2-14.el7
  • autocorr-fa-1:5.0.6.2-14.el7
  • autocorr-fi-1:5.0.6.2-14.el7
  • autocorr-fr-1:5.0.6.2-14.el7
  • autocorr-ga-1:5.0.6.2-14.el7
  • autocorr-hr-1:5.0.6.2-14.el7
  • autocorr-hu-1:5.0.6.2-14.el7
  • autocorr-is-1:5.0.6.2-14.el7
  • autocorr-it-1:5.0.6.2-14.el7
  • autocorr-ja-1:5.0.6.2-14.el7
  • autocorr-ko-1:5.0.6.2-14.el7
  • autocorr-lb-1:5.0.6.2-14.el7
  • autocorr-lt-1:5.0.6.2-14.el7
  • autocorr-mn-1:5.0.6.2-14.el7
  • autocorr-nl-1:5.0.6.2-14.el7
  • autocorr-pl-1:5.0.6.2-14.el7
  • autocorr-pt-1:5.0.6.2-14.el7
  • autocorr-ro-1:5.0.6.2-14.el7
  • autocorr-ru-1:5.0.6.2-14.el7
  • autocorr-sk-1:5.0.6.2-14.el7
  • autocorr-sl-1:5.0.6.2-14.el7
  • autocorr-sr-1:5.0.6.2-14.el7
  • autocorr-sv-1:5.0.6.2-14.el7
  • autocorr-tr-1:5.0.6.2-14.el7
  • autocorr-vi-1:5.0.6.2-14.el7
  • autocorr-zh-1:5.0.6.2-14.el7
  • libreoffice-1:5.0.6.2-14.el7
  • libreoffice-base-1:5.0.6.2-14.el7
  • libreoffice-bsh-1:5.0.6.2-14.el7
  • libreoffice-calc-1:5.0.6.2-14.el7
  • libreoffice-core-1:5.0.6.2-14.el7
  • libreoffice-debuginfo-1:5.0.6.2-14.el7
  • libreoffice-draw-1:5.0.6.2-14.el7
  • libreoffice-emailmerge-1:5.0.6.2-14.el7
  • libreoffice-filters-1:5.0.6.2-14.el7
  • libreoffice-gdb-debug-support-1:5.0.6.2-14.el7
  • libreoffice-glade-1:5.0.6.2-14.el7
  • libreoffice-graphicfilter-1:5.0.6.2-14.el7
  • libreoffice-impress-1:5.0.6.2-14.el7
  • libreoffice-langpack-af-1:5.0.6.2-14.el7
  • libreoffice-langpack-ar-1:5.0.6.2-14.el7
  • libreoffice-langpack-as-1:5.0.6.2-14.el7
  • libreoffice-langpack-bg-1:5.0.6.2-14.el7
  • libreoffice-langpack-bn-1:5.0.6.2-14.el7
  • libreoffice-langpack-br-1:5.0.6.2-14.el7
  • libreoffice-langpack-ca-1:5.0.6.2-14.el7
  • libreoffice-langpack-cs-1:5.0.6.2-14.el7
  • libreoffice-langpack-cy-1:5.0.6.2-14.el7
  • libreoffice-langpack-da-1:5.0.6.2-14.el7
  • libreoffice-langpack-de-1:5.0.6.2-14.el7
  • libreoffice-langpack-dz-1:5.0.6.2-14.el7
  • libreoffice-langpack-el-1:5.0.6.2-14.el7
  • libreoffice-langpack-en-1:5.0.6.2-14.el7
  • libreoffice-langpack-es-1:5.0.6.2-14.el7
  • libreoffice-langpack-et-1:5.0.6.2-14.el7
  • libreoffice-langpack-eu-1:5.0.6.2-14.el7
  • libreoffice-langpack-fa-1:5.0.6.2-14.el7
  • libreoffice-langpack-fi-1:5.0.6.2-14.el7
  • libreoffice-langpack-fr-1:5.0.6.2-14.el7
  • libreoffice-langpack-ga-1:5.0.6.2-14.el7
  • libreoffice-langpack-gl-1:5.0.6.2-14.el7
  • libreoffice-langpack-gu-1:5.0.6.2-14.el7
  • libreoffice-langpack-he-1:5.0.6.2-14.el7
  • libreoffice-langpack-hi-1:5.0.6.2-14.el7
  • libreoffice-langpack-hr-1:5.0.6.2-14.el7
  • libreoffice-langpack-hu-1:5.0.6.2-14.el7
  • libreoffice-langpack-it-1:5.0.6.2-14.el7
  • libreoffice-langpack-ja-1:5.0.6.2-14.el7
  • libreoffice-langpack-kk-1:5.0.6.2-14.el7
  • libreoffice-langpack-kn-1:5.0.6.2-14.el7
  • libreoffice-langpack-ko-1:5.0.6.2-14.el7
  • libreoffice-langpack-lt-1:5.0.6.2-14.el7
  • libreoffice-langpack-lv-1:5.0.6.2-14.el7
  • libreoffice-langpack-mai-1:5.0.6.2-14.el7
  • libreoffice-langpack-ml-1:5.0.6.2-14.el7
  • libreoffice-langpack-mr-1:5.0.6.2-14.el7
  • libreoffice-langpack-nb-1:5.0.6.2-14.el7
  • libreoffice-langpack-nl-1:5.0.6.2-14.el7
  • libreoffice-langpack-nn-1:5.0.6.2-14.el7
  • libreoffice-langpack-nr-1:5.0.6.2-14.el7
  • libreoffice-langpack-nso-1:5.0.6.2-14.el7
  • libreoffice-langpack-or-1:5.0.6.2-14.el7
  • libreoffice-langpack-pa-1:5.0.6.2-14.el7
  • libreoffice-langpack-pl-1:5.0.6.2-14.el7
  • libreoffice-langpack-pt-BR-1:5.0.6.2-14.el7
  • libreoffice-langpack-pt-PT-1:5.0.6.2-14.el7
  • libreoffice-langpack-ro-1:5.0.6.2-14.el7
  • libreoffice-langpack-ru-1:5.0.6.2-14.el7
  • libreoffice-langpack-si-1:5.0.6.2-14.el7
  • libreoffice-langpack-sk-1:5.0.6.2-14.el7
  • libreoffice-langpack-sl-1:5.0.6.2-14.el7
  • libreoffice-langpack-sr-1:5.0.6.2-14.el7
  • libreoffice-langpack-ss-1:5.0.6.2-14.el7
  • libreoffice-langpack-st-1:5.0.6.2-14.el7
  • libreoffice-langpack-sv-1:5.0.6.2-14.el7
  • libreoffice-langpack-ta-1:5.0.6.2-14.el7
  • libreoffice-langpack-te-1:5.0.6.2-14.el7
  • libreoffice-langpack-th-1:5.0.6.2-14.el7
  • libreoffice-langpack-tn-1:5.0.6.2-14.el7
  • libreoffice-langpack-tr-1:5.0.6.2-14.el7
  • libreoffice-langpack-ts-1:5.0.6.2-14.el7
  • libreoffice-langpack-uk-1:5.0.6.2-14.el7
  • libreoffice-langpack-ve-1:5.0.6.2-14.el7
  • libreoffice-langpack-xh-1:5.0.6.2-14.el7
  • libreoffice-langpack-zh-Hans-1:5.0.6.2-14.el7
  • libreoffice-langpack-zh-Hant-1:5.0.6.2-14.el7
  • libreoffice-langpack-zu-1:5.0.6.2-14.el7
  • libreoffice-librelogo-1:5.0.6.2-14.el7
  • libreoffice-math-1:5.0.6.2-14.el7
  • libreoffice-nlpsolver-1:5.0.6.2-14.el7
  • libreoffice-officebean-1:5.0.6.2-14.el7
  • libreoffice-ogltrans-1:5.0.6.2-14.el7
  • libreoffice-opensymbol-fonts-1:5.0.6.2-14.el7
  • libreoffice-pdfimport-1:5.0.6.2-14.el7
  • libreoffice-postgresql-1:5.0.6.2-14.el7
  • libreoffice-pyuno-1:5.0.6.2-14.el7
  • libreoffice-rhino-1:5.0.6.2-14.el7
  • libreoffice-sdk-1:5.0.6.2-14.el7
  • libreoffice-sdk-doc-1:5.0.6.2-14.el7
  • libreoffice-ure-1:5.0.6.2-14.el7
  • libreoffice-wiki-publisher-1:5.0.6.2-14.el7
  • libreoffice-writer-1:5.0.6.2-14.el7
  • libreoffice-xsltfilter-1:5.0.6.2-14.el7
  • libreofficekit-1:5.0.6.2-14.el7
  • libreofficekit-devel-1:5.0.6.2-14.el7