Vulnerabilities > CVE-2019-9854 - Path Traversal vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was added, to address CVE-2019-9852, to avoid a directory traversal attack where scripts in arbitrary locations on the file system could be executed by employing a URL encoding attack to defeat the path verification step. However this protection could be bypassed by taking advantage of a flaw in how LibreOffice assembled the final script URL location directly from components of the passed in path as opposed to solely from the sanitized output of the path verification step. This issue affects: Document Foundation LibreOffice 6.2 versions prior to 6.2.7; 6.3 versions prior to 6.3.1.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2183.NASL
    descriptionThis update for libreoffice fixes the following issues : Updated to version 6.2.7.1. Security issues fixed : - CVE-2019-9849: Disabled fetching remote bullet graphics in
    last seen2020-06-01
    modified2020-06-02
    plugin id129346
    published2019-09-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129346
    titleopenSUSE Security Update : libreoffice (openSUSE-2019-2183)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1151.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1151 advisory. - libreoffice: LibreLogo script can be manipulated into executing arbitrary python commands (CVE-2019-9848) - libreoffice: Remote resources protection module not applied to bullet graphics (CVE-2019-9849) - libreoffice: Insufficient URL validation allowing LibreLogo script execution (CVE-2019-9850) - libreoffice: LibreLogo global-event script execution (CVE-2019-9851) - libreoffice: Insufficient URL encoding flaw in allowed script location check (CVE-2019-9852) - libreoffice: Insufficient URL decoding flaw in categorizing macro location (CVE-2019-9853) - libreoffice: Unsafe URL assembly flaw in allowed script location check (CVE-2019-9854) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-01
    plugin id135068
    published2020-04-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135068
    titleRHEL 7 : libreoffice (RHSA-2020:1151)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4138-1.NASL
    descriptionIt was discovered that LibreOffice incorrectly handled embedded scripts in document files. If a user were tricked into opening a specially crafted document, a remote attacker could possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129351
    published2019-09-25
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129351
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.04 : libreoffice vulnerability (USN-4138-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2361.NASL
    descriptionThis update for libreoffice fixes the following issues: 	 Updated to version 6.2.7.1. Security issues fixed : - CVE-2019-9854: Fixed unsafe URL assembly flaw (bsc#1149944). - CVE-2019-9855: Fixed path equivalence handling flaw (bsc#1149943) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id130143
    published2019-10-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130143
    titleopenSUSE Security Update : libreoffice (openSUSE-2019-2361)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2169.NASL
    descriptionAccording to the version of the libreoffice packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was added, to address CVE-2019-9852, to avoid a directory traversal attack where scripts in arbitrary locations on the file system could be executed by employing a URL encoding attack to defeat the path verification step. However this protection could be bypassed by taking advantage of a flaw in how LibreOffice assembled the final script URL location directly from components of the passed in path as opposed to solely from the sanitized output of the path verification step. This issue affects: Document Foundation LibreOffice 6.2 versions prior to 6.2.7 6.3 versions prior to 6.3.1.(CVE-2019-9854) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-11-12
    plugin id130878
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130878
    titleEulerOS 2.0 SP5 : libreoffice (EulerOS-SA-2019-2169)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1947.NASL
    descriptionSeveral vulnerabilities were discovered in LibreOffice, the office productivity suite. CVE-2019-9848 Nils Emmerich discovered that malicious documents could execute arbitrary Python code via LibreLogo. CVE-2019-9849 Matei Badanoiu discovered that the stealth mode did not apply to bullet graphics. CVE-2019-9850 It was discovered that the protections implemented in CVE-2019-9848 could be bypassed because of insufficient URL validation. CVE-2019-9851 Gabriel Masei discovered that malicious documents could execute arbitrary pre-installed scripts. CVE-2019-9852 Nils Emmerich discovered that the protection implemented to address CVE-2018-16858 could be bypassed by a URL encoding attack. CVE-2019-9853 Nils Emmerich discovered that malicious documents could bypass document security settings to execute macros contained within the document. CVE-2019-9854 It was discovered that the protection implemented to address CVE-2019-9852 could be bypassed because of insufficient input sanitization. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id129595
    published2019-10-07
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129595
    titleDebian DLA-1947-1 : libreoffice security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_LIBREOFFICE_ON_SL7_X.NASL
    description* libreoffice: LibreLogo script can be manipulated into executing arbitrary python commands * libreoffice: Insufficient URL validation allowing LibreLogo script execution * libreoffice: LibreLogo global-event script execution * libreoffice: Insufficient URL encoding flaw in allowed script location check * libreoffice: Insufficient URL decoding flaw in categorizing macro location * libreoffice: Unsafe URL assembly flaw in allowed script location check * libreoffice: Remote resources protection module not applied to bullet graphics
    last seen2020-04-30
    modified2020-04-21
    plugin id135817
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135817
    titleScientific Linux Security Update : libreoffice on SL7.x x86_64 (20200407)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2402-1.NASL
    descriptionThis update for libreoffice fixes the following issues : Updated to version 6.2.7.1. Security issues fixed : CVE-2019-9849: Disabled fetching remote bullet graphics in
    last seen2020-06-01
    modified2020-06-02
    plugin id129046
    published2019-09-19
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129046
    titleSUSE SLED15 / SLES15 Security Update : libreoffice (SUSE-SU-2019:2402-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2401-1.NASL
    descriptionThis update for libreoffice to version 6.2.7.1 fixes the following issues : Security issues fixed : CVE-2019-9849: Disabled fetching remote bullet graphics in
    last seen2020-06-01
    modified2020-06-02
    plugin id129045
    published2019-09-19
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129045
    titleSUSE SLED12 Security Update : libreoffice (SUSE-SU-2019:2401-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_LIBREOFFICE_631.NASL
    descriptionThe version of LibreOffice installed on the remote macOS host is prior to 6.2.7 or 6.3.x prior to 6.3.1. It is, therefore, affected by a directory traversal vulnerability. This is due to a feature in LibreOffice which allows documents to specify pre-installed macros that can be executed on various script events. Only scripts under the
    last seen2020-06-01
    modified2020-06-02
    plugin id129534
    published2019-10-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129534
    titleLibreOffice < 6.2.7 / 6.3.x < 6.3.1 Directory Traversal (macOS)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-9627E1402E.NASL
    description - CVE-2019-9854 Unsafe URL assembly flaw in allowed script location check Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128790
    published2019-09-16
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128790
    titleFedora 29 : 1:libreoffice (2019-9627e1402e)
  • NASL familyWindows
    NASL idLIBREOFFICE_631.NASL
    descriptionThe version of LibreOffice installed on the remote Windows host is prior to 6.2.7 or 6.3.x prior to 6.3.1. It is, therefore, affected by the following vulnerabilities: - A directory traversal vulnerability resulting from a feature in LibreOffice which allows documents to specify pre-installed macros that can be executed on various script events. Only scripts under the
    last seen2020-06-01
    modified2020-06-02
    plugin id129535
    published2019-10-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129535
    titleLibreOffice < 6.2.7 / 6.3.x < 6.3.1 Multiple Vulnerabilities (Windows)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4519.NASL
    descriptionIt was discovered that the code fixes for LibreOffice to address CVE-2019-9852 were not complete. Additional information can be found at.
    last seen2020-06-01
    modified2020-06-02
    plugin id128620
    published2019-09-10
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128620
    titleDebian DSA-4519-1 : libreoffice - security update
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1151.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1151 advisory. - libreoffice: LibreLogo script can be manipulated into executing arbitrary python commands (CVE-2019-9848) - libreoffice: Remote resources protection module not applied to bullet graphics (CVE-2019-9849) - libreoffice: Insufficient URL validation allowing LibreLogo script execution (CVE-2019-9850) - libreoffice: LibreLogo global-event script execution (CVE-2019-9851) - libreoffice: Insufficient URL encoding flaw in allowed script location check (CVE-2019-9852) - libreoffice: Insufficient URL decoding flaw in categorizing macro location (CVE-2019-9853) - libreoffice: Unsafe URL assembly flaw in allowed script location check (CVE-2019-9854) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135347
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135347
    titleCentOS 7 : libreoffice (CESA-2020:1151)

Redhat

advisories
  • bugzilla
    id1797466
    titleCVE-2019-9853 libreoffice: Insufficient URL decoding flaw in categorizing macro location
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentlibreoffice-officebean-common is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151001
          • commentlibreoffice-officebean-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054362
        • AND
          • commentlibreofficekit-devel is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151003
          • commentlibreofficekit-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171975258
        • AND
          • commentlibreoffice-sdk-doc is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151005
          • commentlibreoffice-sdk-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197334
        • AND
          • commentlibreoffice-sdk is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151007
          • commentlibreoffice-sdk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197328
        • AND
          • commentlibreoffice-rhino is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151009
          • commentlibreoffice-rhino is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197324
        • AND
          • commentlibreoffice-postgresql is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151011
          • commentlibreoffice-postgresql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197332
        • AND
          • commentlibreoffice-officebean is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151013
          • commentlibreoffice-officebean is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197318
        • AND
          • commentlibreoffice-nlpsolver is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151015
          • commentlibreoffice-nlpsolver is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197336
        • AND
          • commentlibreoffice-librelogo is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151017
          • commentlibreoffice-librelogo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197326
        • AND
          • commentlibreoffice-help-zh-Hant is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151019
          • commentlibreoffice-help-zh-Hant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054262
        • AND
          • commentlibreoffice-help-zh-Hans is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151021
          • commentlibreoffice-help-zh-Hans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054268
        • AND
          • commentlibreoffice-help-uk is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151023
          • commentlibreoffice-help-uk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054346
        • AND
          • commentlibreoffice-help-tr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151025
          • commentlibreoffice-help-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054342
        • AND
          • commentlibreoffice-help-ta is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151027
          • commentlibreoffice-help-ta is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054252
        • AND
          • commentlibreoffice-help-sv is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151029
          • commentlibreoffice-help-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054330
        • AND
          • commentlibreoffice-help-sl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151031
          • commentlibreoffice-help-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054124
        • AND
          • commentlibreoffice-help-sk is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151033
          • commentlibreoffice-help-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054358
        • AND
          • commentlibreoffice-help-si is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151035
          • commentlibreoffice-help-si is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054352
        • AND
          • commentlibreoffice-help-ru is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151037
          • commentlibreoffice-help-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054338
        • AND
          • commentlibreoffice-help-ro is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151039
          • commentlibreoffice-help-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054336
        • AND
          • commentlibreoffice-help-pt-PT is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151041
          • commentlibreoffice-help-pt-PT is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054130
        • AND
          • commentlibreoffice-help-pt-BR is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151043
          • commentlibreoffice-help-pt-BR is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054246
        • AND
          • commentlibreoffice-help-pl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151045
          • commentlibreoffice-help-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054138
        • AND
          • commentlibreoffice-help-nn is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151047
          • commentlibreoffice-help-nn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054188
        • AND
          • commentlibreoffice-help-nl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151049
          • commentlibreoffice-help-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054282
        • AND
          • commentlibreoffice-help-nb is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151051
          • commentlibreoffice-help-nb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054356
        • AND
          • commentlibreoffice-help-lv is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151053
          • commentlibreoffice-help-lv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054208
        • AND
          • commentlibreoffice-help-lt is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151055
          • commentlibreoffice-help-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054294
        • AND
          • commentlibreoffice-help-ko is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151057
          • commentlibreoffice-help-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054326
        • AND
          • commentlibreoffice-help-ja is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151059
          • commentlibreoffice-help-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054182
        • AND
          • commentlibreoffice-help-it is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151061
          • commentlibreoffice-help-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054210
        • AND
          • commentlibreoffice-help-id is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151063
          • commentlibreoffice-help-id is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054206
        • AND
          • commentlibreoffice-help-hu is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151065
          • commentlibreoffice-help-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054168
        • AND
          • commentlibreoffice-help-hr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151067
          • commentlibreoffice-help-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054272
        • AND
          • commentlibreoffice-help-hi is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151069
          • commentlibreoffice-help-hi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054276
        • AND
          • commentlibreoffice-help-he is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151071
          • commentlibreoffice-help-he is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054266
        • AND
          • commentlibreoffice-help-gu is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151073
          • commentlibreoffice-help-gu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054290
        • AND
          • commentlibreoffice-help-gl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151075
          • commentlibreoffice-help-gl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054340
        • AND
          • commentlibreoffice-help-fr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151077
          • commentlibreoffice-help-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054264
        • AND
          • commentlibreoffice-help-fi is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151079
          • commentlibreoffice-help-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054348
        • AND
          • commentlibreoffice-help-eu is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151081
          • commentlibreoffice-help-eu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054270
        • AND
          • commentlibreoffice-help-et is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151083
          • commentlibreoffice-help-et is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054230
        • AND
          • commentlibreoffice-help-es is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151085
          • commentlibreoffice-help-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054320
        • AND
          • commentlibreoffice-help-el is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151087
          • commentlibreoffice-help-el is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054344
        • AND
          • commentlibreoffice-help-dz is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151089
          • commentlibreoffice-help-dz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054204
        • AND
          • commentlibreoffice-help-de is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151091
          • commentlibreoffice-help-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054222
        • AND
          • commentlibreoffice-help-da is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151093
          • commentlibreoffice-help-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054300
        • AND
          • commentlibreoffice-help-cs is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151095
          • commentlibreoffice-help-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054162
        • AND
          • commentlibreoffice-help-ca is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151097
          • commentlibreoffice-help-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054154
        • AND
          • commentlibreoffice-help-bn is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151099
          • commentlibreoffice-help-bn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054360
        • AND
          • commentlibreoffice-help-bg is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151101
          • commentlibreoffice-help-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054240
        • AND
          • commentlibreoffice-help-ar is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151103
          • commentlibreoffice-help-ar is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054304
        • AND
          • commentlibreoffice-glade is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151105
          • commentlibreoffice-glade is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197322
        • AND
          • commentlibreoffice-gdb-debug-support is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151107
          • commentlibreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197320
        • AND
          • commentlibreoffice-bsh is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151109
          • commentlibreoffice-bsh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197344
        • AND
          • commentlibreoffice is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151111
          • commentlibreoffice is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197342
        • AND
          • commentlibreofficekit is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151113
          • commentlibreofficekit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171975012
        • AND
          • commentlibreoffice-xsltfilter is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151115
          • commentlibreoffice-xsltfilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197330
        • AND
          • commentlibreoffice-x11 is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151117
          • commentlibreoffice-x11 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054196
        • AND
          • commentlibreoffice-writer is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151119
          • commentlibreoffice-writer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197202
        • AND
          • commentlibreoffice-wiki-publisher is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151121
          • commentlibreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197252
        • AND
          • commentlibreoffice-ure is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151123
          • commentlibreoffice-ure is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197194
        • AND
          • commentlibreoffice-pyuno is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151125
          • commentlibreoffice-pyuno is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197266
        • AND
          • commentlibreoffice-pdfimport is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151127
          • commentlibreoffice-pdfimport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197234
        • AND
          • commentlibreoffice-ogltrans is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151129
          • commentlibreoffice-ogltrans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197236
        • AND
          • commentlibreoffice-math is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151131
          • commentlibreoffice-math is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197206
        • AND
          • commentlibreoffice-langpack-zu is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151133
          • commentlibreoffice-langpack-zu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197242
        • AND
          • commentlibreoffice-langpack-zh-Hant is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151135
          • commentlibreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197156
        • AND
          • commentlibreoffice-langpack-zh-Hans is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151137
          • commentlibreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197304
        • AND
          • commentlibreoffice-langpack-xh is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151139
          • commentlibreoffice-langpack-xh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197154
        • AND
          • commentlibreoffice-langpack-ve is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151141
          • commentlibreoffice-langpack-ve is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197244
        • AND
          • commentlibreoffice-langpack-uk is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151143
          • commentlibreoffice-langpack-uk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197312
        • AND
          • commentlibreoffice-langpack-ts is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151145
          • commentlibreoffice-langpack-ts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197286
        • AND
          • commentlibreoffice-langpack-tr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151147
          • commentlibreoffice-langpack-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197278
        • AND
          • commentlibreoffice-langpack-tn is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151149
          • commentlibreoffice-langpack-tn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197310
        • AND
          • commentlibreoffice-langpack-th is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151151
          • commentlibreoffice-langpack-th is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197254
        • AND
          • commentlibreoffice-langpack-te is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151153
          • commentlibreoffice-langpack-te is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197276
        • AND
          • commentlibreoffice-langpack-ta is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151155
          • commentlibreoffice-langpack-ta is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197256
        • AND
          • commentlibreoffice-langpack-sv is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151157
          • commentlibreoffice-langpack-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197216
        • AND
          • commentlibreoffice-langpack-st is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151159
          • commentlibreoffice-langpack-st is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197222
        • AND
          • commentlibreoffice-langpack-ss is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151161
          • commentlibreoffice-langpack-ss is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197240
        • AND
          • commentlibreoffice-langpack-sr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151163
          • commentlibreoffice-langpack-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197284
        • AND
          • commentlibreoffice-langpack-sl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151165
          • commentlibreoffice-langpack-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197228
        • AND
          • commentlibreoffice-langpack-sk is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151167
          • commentlibreoffice-langpack-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197238
        • AND
          • commentlibreoffice-langpack-si is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151169
          • commentlibreoffice-langpack-si is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197158
        • AND
          • commentlibreoffice-langpack-ru is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151171
          • commentlibreoffice-langpack-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197230
        • AND
          • commentlibreoffice-langpack-ro is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151173
          • commentlibreoffice-langpack-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197220
        • AND
          • commentlibreoffice-langpack-pt-PT is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151175
          • commentlibreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197302
        • AND
          • commentlibreoffice-langpack-pt-BR is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151177
          • commentlibreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197188
        • AND
          • commentlibreoffice-langpack-pl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151179
          • commentlibreoffice-langpack-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197306
        • AND
          • commentlibreoffice-langpack-pa is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151181
          • commentlibreoffice-langpack-pa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197270
        • AND
          • commentlibreoffice-langpack-or is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151183
          • commentlibreoffice-langpack-or is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197224
        • AND
          • commentlibreoffice-langpack-nso is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151185
          • commentlibreoffice-langpack-nso is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197248
        • AND
          • commentlibreoffice-langpack-nr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151187
          • commentlibreoffice-langpack-nr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197214
        • AND
          • commentlibreoffice-langpack-nn is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151189
          • commentlibreoffice-langpack-nn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197204
        • AND
          • commentlibreoffice-langpack-nl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151191
          • commentlibreoffice-langpack-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197316
        • AND
          • commentlibreoffice-langpack-nb is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151193
          • commentlibreoffice-langpack-nb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197174
        • AND
          • commentlibreoffice-langpack-mr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151195
          • commentlibreoffice-langpack-mr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197168
        • AND
          • commentlibreoffice-langpack-ml is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151197
          • commentlibreoffice-langpack-ml is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197292
        • AND
          • commentlibreoffice-langpack-mai is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151199
          • commentlibreoffice-langpack-mai is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197296
        • AND
          • commentlibreoffice-langpack-lv is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151201
          • commentlibreoffice-langpack-lv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197264
        • AND
          • commentlibreoffice-langpack-lt is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151203
          • commentlibreoffice-langpack-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197268
        • AND
          • commentlibreoffice-langpack-ko is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151205
          • commentlibreoffice-langpack-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197184
        • AND
          • commentlibreoffice-langpack-kn is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151207
          • commentlibreoffice-langpack-kn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197180
        • AND
          • commentlibreoffice-langpack-kk is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151209
          • commentlibreoffice-langpack-kk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197298
        • AND
          • commentlibreoffice-langpack-ja is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151211
          • commentlibreoffice-langpack-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197258
        • AND
          • commentlibreoffice-langpack-it is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151213
          • commentlibreoffice-langpack-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197192
        • AND
          • commentlibreoffice-langpack-id is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151215
          • commentlibreoffice-langpack-id is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054128
        • AND
          • commentlibreoffice-langpack-hu is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151217
          • commentlibreoffice-langpack-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197308
        • AND
          • commentlibreoffice-langpack-hr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151219
          • commentlibreoffice-langpack-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197226
        • AND
          • commentlibreoffice-langpack-hi is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151221
          • commentlibreoffice-langpack-hi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197232
        • AND
          • commentlibreoffice-langpack-he is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151223
          • commentlibreoffice-langpack-he is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197162
        • AND
          • commentlibreoffice-langpack-gu is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151225
          • commentlibreoffice-langpack-gu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197212
        • AND
          • commentlibreoffice-langpack-gl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151227
          • commentlibreoffice-langpack-gl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197210
        • AND
          • commentlibreoffice-langpack-ga is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151229
          • commentlibreoffice-langpack-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197190
        • AND
          • commentlibreoffice-langpack-fr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151231
          • commentlibreoffice-langpack-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197196
        • AND
          • commentlibreoffice-langpack-fi is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151233
          • commentlibreoffice-langpack-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197218
        • AND
          • commentlibreoffice-langpack-fa is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151235
          • commentlibreoffice-langpack-fa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197246
        • AND
          • commentlibreoffice-langpack-eu is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151237
          • commentlibreoffice-langpack-eu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197208
        • AND
          • commentlibreoffice-langpack-et is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151239
          • commentlibreoffice-langpack-et is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197280
        • AND
          • commentlibreoffice-langpack-es is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151241
          • commentlibreoffice-langpack-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197294
        • AND
          • commentlibreoffice-langpack-en is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151243
          • commentlibreoffice-langpack-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197260
        • AND
          • commentlibreoffice-langpack-el is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151245
          • commentlibreoffice-langpack-el is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197290
        • AND
          • commentlibreoffice-langpack-dz is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151247
          • commentlibreoffice-langpack-dz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197250
        • AND
          • commentlibreoffice-langpack-de is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151249
          • commentlibreoffice-langpack-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197178
        • AND
          • commentlibreoffice-langpack-da is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151251
          • commentlibreoffice-langpack-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197166
        • AND
          • commentlibreoffice-langpack-cy is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151253
          • commentlibreoffice-langpack-cy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197186
        • AND
          • commentlibreoffice-langpack-cs is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151255
          • commentlibreoffice-langpack-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197272
        • AND
          • commentlibreoffice-langpack-ca is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151257
          • commentlibreoffice-langpack-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197198
        • AND
          • commentlibreoffice-langpack-br is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151259
          • commentlibreoffice-langpack-br is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197176
        • AND
          • commentlibreoffice-langpack-bn is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151261
          • commentlibreoffice-langpack-bn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197172
        • AND
          • commentlibreoffice-langpack-bg is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151263
          • commentlibreoffice-langpack-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197282
        • AND
          • commentlibreoffice-langpack-as is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151265
          • commentlibreoffice-langpack-as is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197288
        • AND
          • commentlibreoffice-langpack-ar is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151267
          • commentlibreoffice-langpack-ar is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197182
        • AND
          • commentlibreoffice-langpack-af is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151269
          • commentlibreoffice-langpack-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197164
        • AND
          • commentlibreoffice-impress is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151271
          • commentlibreoffice-impress is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197160
        • AND
          • commentlibreoffice-gtk3 is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151273
          • commentlibreoffice-gtk3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054010
        • AND
          • commentlibreoffice-gtk2 is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151275
          • commentlibreoffice-gtk2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054236
        • AND
          • commentlibreoffice-graphicfilter is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151277
          • commentlibreoffice-graphicfilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197314
        • AND
          • commentlibreoffice-filters is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151279
          • commentlibreoffice-filters is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197338
        • AND
          • commentlibreoffice-emailmerge is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151281
          • commentlibreoffice-emailmerge is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197262
        • AND
          • commentlibreoffice-draw is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151283
          • commentlibreoffice-draw is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197300
        • AND
          • commentlibreoffice-core is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151285
          • commentlibreoffice-core is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197274
        • AND
          • commentlibreoffice-calc is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151287
          • commentlibreoffice-calc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197170
        • AND
          • commentlibreoffice-base is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151289
          • commentlibreoffice-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197200
        • AND
          • commentlibreoffice-ure-common is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151291
          • commentlibreoffice-ure-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054070
        • AND
          • commentlibreoffice-opensymbol-fonts is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151293
          • commentlibreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197128
        • AND
          • commentlibreoffice-data is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151295
          • commentlibreoffice-data is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054078
        • AND
          • commentautocorr-zh is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151297
          • commentautocorr-zh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197150
        • AND
          • commentautocorr-vi is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151299
          • commentautocorr-vi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197346
        • AND
          • commentautocorr-tr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151301
          • commentautocorr-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197356
        • AND
          • commentautocorr-sv is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151303
          • commentautocorr-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197108
        • AND
          • commentautocorr-sr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151305
          • commentautocorr-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197100
        • AND
          • commentautocorr-sl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151307
          • commentautocorr-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197152
        • AND
          • commentautocorr-sk is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151309
          • commentautocorr-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197126
        • AND
          • commentautocorr-ru is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151311
          • commentautocorr-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197348
        • AND
          • commentautocorr-ro is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151313
          • commentautocorr-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197118
        • AND
          • commentautocorr-pt is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151315
          • commentautocorr-pt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197132
        • AND
          • commentautocorr-pl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151317
          • commentautocorr-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197110
        • AND
          • commentautocorr-nl is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151319
          • commentautocorr-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197102
        • AND
          • commentautocorr-mn is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151321
          • commentautocorr-mn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197114
        • AND
          • commentautocorr-lt is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151323
          • commentautocorr-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197116
        • AND
          • commentautocorr-lb is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151325
          • commentautocorr-lb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197098
        • AND
          • commentautocorr-ko is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151327
          • commentautocorr-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197104
        • AND
          • commentautocorr-ja is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151329
          • commentautocorr-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197138
        • AND
          • commentautocorr-it is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151331
          • commentautocorr-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197350
        • AND
          • commentautocorr-is is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151333
          • commentautocorr-is is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197122
        • AND
          • commentautocorr-hu is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151335
          • commentautocorr-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197136
        • AND
          • commentautocorr-hr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151337
          • commentautocorr-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197134
        • AND
          • commentautocorr-ga is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151339
          • commentautocorr-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197146
        • AND
          • commentautocorr-fr is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151341
          • commentautocorr-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197106
        • AND
          • commentautocorr-fi is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151343
          • commentautocorr-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197140
        • AND
          • commentautocorr-fa is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151345
          • commentautocorr-fa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197120
        • AND
          • commentautocorr-es is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151347
          • commentautocorr-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197130
        • AND
          • commentautocorr-en is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151349
          • commentautocorr-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197354
        • AND
          • commentautocorr-de is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151351
          • commentautocorr-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197124
        • AND
          • commentautocorr-da is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151353
          • commentautocorr-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197148
        • AND
          • commentautocorr-cs is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151355
          • commentautocorr-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197142
        • AND
          • commentautocorr-ca is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151357
          • commentautocorr-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197352
        • AND
          • commentautocorr-bg is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151359
          • commentautocorr-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197112
        • AND
          • commentautocorr-af is earlier than 1:5.3.6.1-24.el7
            ovaloval:com.redhat.rhsa:tst:20201151361
          • commentautocorr-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197144
    rhsa
    idRHSA-2020:1151
    released2020-03-31
    severityModerate
    titleRHSA-2020:1151: libreoffice security and bug fix update (Moderate)
  • bugzilla
    id1797466
    titleCVE-2019-9853 libreoffice: Insufficient URL decoding flaw in categorizing macro location
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • commentlibreoffice-debugsource is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598001
          • commentlibreoffice-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20201598002
        • AND
          • commentlibreoffice-sdk-doc is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598003
          • commentlibreoffice-sdk-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197334
        • AND
          • commentlibreoffice-sdk is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598005
          • commentlibreoffice-sdk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197328
        • AND
          • commentlibreoffice-x11 is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598007
          • commentlibreoffice-x11 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054196
        • AND
          • commentlibreoffice-gtk2 is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598009
          • commentlibreoffice-gtk2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054236
        • AND
          • commentlibreoffice-ure is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598011
          • commentlibreoffice-ure is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197194
        • AND
          • commentlibreoffice-langpack-en is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598013
          • commentlibreoffice-langpack-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197260
        • AND
          • commentlibreoffice-help-en is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598015
          • commentlibreoffice-help-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20201598016
        • AND
          • commentlibreoffice-gtk3 is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598017
          • commentlibreoffice-gtk3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054010
        • AND
          • commentlibreoffice-gdb-debug-support is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598019
          • commentlibreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197320
        • AND
          • commentlibreoffice-core is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598021
          • commentlibreoffice-core is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197274
        • AND
          • commentlibreoffice-ure-common is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598023
          • commentlibreoffice-ure-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054070
        • AND
          • commentlibreoffice-opensymbol-fonts is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598025
          • commentlibreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197128
        • AND
          • commentlibreoffice-data is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598027
          • commentlibreoffice-data is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054078
        • AND
          • commentautocorr-en is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598029
          • commentautocorr-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197354
        • AND
          • commentlibreofficekit is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598031
          • commentlibreofficekit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171975012
        • AND
          • commentlibreoffice-xsltfilter is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598033
          • commentlibreoffice-xsltfilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197330
        • AND
          • commentlibreoffice-writer is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598035
          • commentlibreoffice-writer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197202
        • AND
          • commentlibreoffice-pyuno is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598037
          • commentlibreoffice-pyuno is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197266
        • AND
          • commentlibreoffice-pdfimport is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598039
          • commentlibreoffice-pdfimport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197234
        • AND
          • commentlibreoffice-math is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598041
          • commentlibreoffice-math is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197206
        • AND
          • commentlibreoffice-impress is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598043
          • commentlibreoffice-impress is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197160
        • AND
          • commentlibreoffice-help-zh-Hant is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598045
          • commentlibreoffice-help-zh-Hant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054262
        • AND
          • commentlibreoffice-help-zh-Hans is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598047
          • commentlibreoffice-help-zh-Hans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054268
        • AND
          • commentlibreoffice-help-uk is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598049
          • commentlibreoffice-help-uk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054346
        • AND
          • commentlibreoffice-help-tr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598051
          • commentlibreoffice-help-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054342
        • AND
          • commentlibreoffice-help-ta is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598053
          • commentlibreoffice-help-ta is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054252
        • AND
          • commentlibreoffice-help-sv is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598055
          • commentlibreoffice-help-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054330
        • AND
          • commentlibreoffice-help-sl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598057
          • commentlibreoffice-help-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054124
        • AND
          • commentlibreoffice-help-sk is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598059
          • commentlibreoffice-help-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054358
        • AND
          • commentlibreoffice-help-si is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598061
          • commentlibreoffice-help-si is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054352
        • AND
          • commentlibreoffice-help-ru is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598063
          • commentlibreoffice-help-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054338
        • AND
          • commentlibreoffice-help-ro is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598065
          • commentlibreoffice-help-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054336
        • AND
          • commentlibreoffice-help-pt-PT is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598067
          • commentlibreoffice-help-pt-PT is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054130
        • AND
          • commentlibreoffice-help-pt-BR is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598069
          • commentlibreoffice-help-pt-BR is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054246
        • AND
          • commentlibreoffice-help-pl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598071
          • commentlibreoffice-help-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054138
        • AND
          • commentlibreoffice-help-nn is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598073
          • commentlibreoffice-help-nn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054188
        • AND
          • commentlibreoffice-help-nl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598075
          • commentlibreoffice-help-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054282
        • AND
          • commentlibreoffice-help-nb is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598077
          • commentlibreoffice-help-nb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054356
        • AND
          • commentlibreoffice-help-lv is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598079
          • commentlibreoffice-help-lv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054208
        • AND
          • commentlibreoffice-help-lt is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598081
          • commentlibreoffice-help-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054294
        • AND
          • commentlibreoffice-help-ko is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598083
          • commentlibreoffice-help-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054326
        • AND
          • commentlibreoffice-help-ja is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598085
          • commentlibreoffice-help-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054182
        • AND
          • commentlibreoffice-help-it is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598087
          • commentlibreoffice-help-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054210
        • AND
          • commentlibreoffice-help-id is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598089
          • commentlibreoffice-help-id is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054206
        • AND
          • commentlibreoffice-help-hu is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598091
          • commentlibreoffice-help-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054168
        • AND
          • commentlibreoffice-help-hr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598093
          • commentlibreoffice-help-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054272
        • AND
          • commentlibreoffice-help-hi is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598095
          • commentlibreoffice-help-hi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054276
        • AND
          • commentlibreoffice-help-he is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598097
          • commentlibreoffice-help-he is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054266
        • AND
          • commentlibreoffice-help-gu is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598099
          • commentlibreoffice-help-gu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054290
        • AND
          • commentlibreoffice-help-gl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598101
          • commentlibreoffice-help-gl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054340
        • AND
          • commentlibreoffice-help-fr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598103
          • commentlibreoffice-help-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054264
        • AND
          • commentlibreoffice-help-fi is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598105
          • commentlibreoffice-help-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054348
        • AND
          • commentlibreoffice-help-eu is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598107
          • commentlibreoffice-help-eu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054270
        • AND
          • commentlibreoffice-help-et is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598109
          • commentlibreoffice-help-et is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054230
        • AND
          • commentlibreoffice-help-es is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598111
          • commentlibreoffice-help-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054320
        • AND
          • commentlibreoffice-help-el is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598113
          • commentlibreoffice-help-el is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054344
        • AND
          • commentlibreoffice-help-dz is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598115
          • commentlibreoffice-help-dz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054204
        • AND
          • commentlibreoffice-help-de is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598117
          • commentlibreoffice-help-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054222
        • AND
          • commentlibreoffice-help-da is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598119
          • commentlibreoffice-help-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054300
        • AND
          • commentlibreoffice-help-cs is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598121
          • commentlibreoffice-help-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054162
        • AND
          • commentlibreoffice-help-ca is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598123
          • commentlibreoffice-help-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054154
        • AND
          • commentlibreoffice-help-bn is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598125
          • commentlibreoffice-help-bn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054360
        • AND
          • commentlibreoffice-help-bg is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598127
          • commentlibreoffice-help-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054240
        • AND
          • commentlibreoffice-help-ar is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598129
          • commentlibreoffice-help-ar is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054304
        • AND
          • commentlibreoffice-graphicfilter is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598131
          • commentlibreoffice-graphicfilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197314
        • AND
          • commentlibreoffice-filters is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598133
          • commentlibreoffice-filters is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197338
        • AND
          • commentlibreoffice-emailmerge is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598135
          • commentlibreoffice-emailmerge is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197262
        • AND
          • commentlibreoffice-draw is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598137
          • commentlibreoffice-draw is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197300
        • AND
          • commentlibreoffice-calc is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598139
          • commentlibreoffice-calc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197170
        • AND
          • commentlibreoffice-wiki-publisher is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598141
          • commentlibreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197252
        • AND
          • commentlibreoffice-ogltrans is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598143
          • commentlibreoffice-ogltrans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197236
        • AND
          • commentlibreoffice-langpack-zu is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598145
          • commentlibreoffice-langpack-zu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197242
        • AND
          • commentlibreoffice-langpack-zh-Hant is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598147
          • commentlibreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197156
        • AND
          • commentlibreoffice-langpack-zh-Hans is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598149
          • commentlibreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197304
        • AND
          • commentlibreoffice-langpack-xh is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598151
          • commentlibreoffice-langpack-xh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197154
        • AND
          • commentlibreoffice-langpack-ve is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598153
          • commentlibreoffice-langpack-ve is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197244
        • AND
          • commentlibreoffice-langpack-uk is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598155
          • commentlibreoffice-langpack-uk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197312
        • AND
          • commentlibreoffice-langpack-ts is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598157
          • commentlibreoffice-langpack-ts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197286
        • AND
          • commentlibreoffice-langpack-tr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598159
          • commentlibreoffice-langpack-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197278
        • AND
          • commentlibreoffice-langpack-tn is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598161
          • commentlibreoffice-langpack-tn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197310
        • AND
          • commentlibreoffice-langpack-th is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598163
          • commentlibreoffice-langpack-th is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197254
        • AND
          • commentlibreoffice-langpack-te is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598165
          • commentlibreoffice-langpack-te is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197276
        • AND
          • commentlibreoffice-langpack-ta is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598167
          • commentlibreoffice-langpack-ta is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197256
        • AND
          • commentlibreoffice-langpack-sv is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598169
          • commentlibreoffice-langpack-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197216
        • AND
          • commentlibreoffice-langpack-st is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598171
          • commentlibreoffice-langpack-st is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197222
        • AND
          • commentlibreoffice-langpack-ss is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598173
          • commentlibreoffice-langpack-ss is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197240
        • AND
          • commentlibreoffice-langpack-sr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598175
          • commentlibreoffice-langpack-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197284
        • AND
          • commentlibreoffice-langpack-sl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598177
          • commentlibreoffice-langpack-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197228
        • AND
          • commentlibreoffice-langpack-sk is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598179
          • commentlibreoffice-langpack-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197238
        • AND
          • commentlibreoffice-langpack-si is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598181
          • commentlibreoffice-langpack-si is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197158
        • AND
          • commentlibreoffice-langpack-ru is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598183
          • commentlibreoffice-langpack-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197230
        • AND
          • commentlibreoffice-langpack-ro is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598185
          • commentlibreoffice-langpack-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197220
        • AND
          • commentlibreoffice-langpack-pt-PT is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598187
          • commentlibreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197302
        • AND
          • commentlibreoffice-langpack-pt-BR is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598189
          • commentlibreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197188
        • AND
          • commentlibreoffice-langpack-pl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598191
          • commentlibreoffice-langpack-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197306
        • AND
          • commentlibreoffice-langpack-pa is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598193
          • commentlibreoffice-langpack-pa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197270
        • AND
          • commentlibreoffice-langpack-or is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598195
          • commentlibreoffice-langpack-or is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197224
        • AND
          • commentlibreoffice-langpack-nso is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598197
          • commentlibreoffice-langpack-nso is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197248
        • AND
          • commentlibreoffice-langpack-nr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598199
          • commentlibreoffice-langpack-nr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197214
        • AND
          • commentlibreoffice-langpack-nn is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598201
          • commentlibreoffice-langpack-nn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197204
        • AND
          • commentlibreoffice-langpack-nl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598203
          • commentlibreoffice-langpack-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197316
        • AND
          • commentlibreoffice-langpack-nb is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598205
          • commentlibreoffice-langpack-nb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197174
        • AND
          • commentlibreoffice-langpack-mr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598207
          • commentlibreoffice-langpack-mr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197168
        • AND
          • commentlibreoffice-langpack-ml is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598209
          • commentlibreoffice-langpack-ml is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197292
        • AND
          • commentlibreoffice-langpack-mai is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598211
          • commentlibreoffice-langpack-mai is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197296
        • AND
          • commentlibreoffice-langpack-lv is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598213
          • commentlibreoffice-langpack-lv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197264
        • AND
          • commentlibreoffice-langpack-lt is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598215
          • commentlibreoffice-langpack-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197268
        • AND
          • commentlibreoffice-langpack-ko is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598217
          • commentlibreoffice-langpack-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197184
        • AND
          • commentlibreoffice-langpack-kn is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598219
          • commentlibreoffice-langpack-kn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197180
        • AND
          • commentlibreoffice-langpack-kk is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598221
          • commentlibreoffice-langpack-kk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197298
        • AND
          • commentlibreoffice-langpack-ja is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598223
          • commentlibreoffice-langpack-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197258
        • AND
          • commentlibreoffice-langpack-it is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598225
          • commentlibreoffice-langpack-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197192
        • AND
          • commentlibreoffice-langpack-id is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598227
          • commentlibreoffice-langpack-id is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183054128
        • AND
          • commentlibreoffice-langpack-hu is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598229
          • commentlibreoffice-langpack-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197308
        • AND
          • commentlibreoffice-langpack-hr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598231
          • commentlibreoffice-langpack-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197226
        • AND
          • commentlibreoffice-langpack-hi is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598233
          • commentlibreoffice-langpack-hi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197232
        • AND
          • commentlibreoffice-langpack-he is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598235
          • commentlibreoffice-langpack-he is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197162
        • AND
          • commentlibreoffice-langpack-gu is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598237
          • commentlibreoffice-langpack-gu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197212
        • AND
          • commentlibreoffice-langpack-gl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598239
          • commentlibreoffice-langpack-gl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197210
        • AND
          • commentlibreoffice-langpack-ga is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598241
          • commentlibreoffice-langpack-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197190
        • AND
          • commentlibreoffice-langpack-fr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598243
          • commentlibreoffice-langpack-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197196
        • AND
          • commentlibreoffice-langpack-fi is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598245
          • commentlibreoffice-langpack-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197218
        • AND
          • commentlibreoffice-langpack-fa is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598247
          • commentlibreoffice-langpack-fa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197246
        • AND
          • commentlibreoffice-langpack-eu is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598249
          • commentlibreoffice-langpack-eu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197208
        • AND
          • commentlibreoffice-langpack-et is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598251
          • commentlibreoffice-langpack-et is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197280
        • AND
          • commentlibreoffice-langpack-es is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598253
          • commentlibreoffice-langpack-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197294
        • AND
          • commentlibreoffice-langpack-el is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598255
          • commentlibreoffice-langpack-el is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197290
        • AND
          • commentlibreoffice-langpack-dz is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598257
          • commentlibreoffice-langpack-dz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197250
        • AND
          • commentlibreoffice-langpack-de is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598259
          • commentlibreoffice-langpack-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197178
        • AND
          • commentlibreoffice-langpack-da is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598261
          • commentlibreoffice-langpack-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197166
        • AND
          • commentlibreoffice-langpack-cy is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598263
          • commentlibreoffice-langpack-cy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197186
        • AND
          • commentlibreoffice-langpack-cs is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598265
          • commentlibreoffice-langpack-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197272
        • AND
          • commentlibreoffice-langpack-ca is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598267
          • commentlibreoffice-langpack-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197198
        • AND
          • commentlibreoffice-langpack-br is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598269
          • commentlibreoffice-langpack-br is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197176
        • AND
          • commentlibreoffice-langpack-bn is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598271
          • commentlibreoffice-langpack-bn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197172
        • AND
          • commentlibreoffice-langpack-bg is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598273
          • commentlibreoffice-langpack-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197282
        • AND
          • commentlibreoffice-langpack-as is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598275
          • commentlibreoffice-langpack-as is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197288
        • AND
          • commentlibreoffice-langpack-ar is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598277
          • commentlibreoffice-langpack-ar is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197182
        • AND
          • commentlibreoffice-langpack-af is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598279
          • commentlibreoffice-langpack-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197164
        • AND
          • commentlibreoffice-base is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598281
          • commentlibreoffice-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197200
        • AND
          • commentautocorr-zh is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598283
          • commentautocorr-zh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197150
        • AND
          • commentautocorr-vi is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598285
          • commentautocorr-vi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197346
        • AND
          • commentautocorr-tr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598287
          • commentautocorr-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197356
        • AND
          • commentautocorr-sv is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598289
          • commentautocorr-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197108
        • AND
          • commentautocorr-sr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598291
          • commentautocorr-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197100
        • AND
          • commentautocorr-sl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598293
          • commentautocorr-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197152
        • AND
          • commentautocorr-sk is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598295
          • commentautocorr-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197126
        • AND
          • commentautocorr-ru is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598297
          • commentautocorr-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197348
        • AND
          • commentautocorr-ro is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598299
          • commentautocorr-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197118
        • AND
          • commentautocorr-pt is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598301
          • commentautocorr-pt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197132
        • AND
          • commentautocorr-pl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598303
          • commentautocorr-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197110
        • AND
          • commentautocorr-nl is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598305
          • commentautocorr-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197102
        • AND
          • commentautocorr-mn is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598307
          • commentautocorr-mn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197114
        • AND
          • commentautocorr-lt is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598309
          • commentautocorr-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197116
        • AND
          • commentautocorr-lb is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598311
          • commentautocorr-lb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197098
        • AND
          • commentautocorr-ko is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598313
          • commentautocorr-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197104
        • AND
          • commentautocorr-ja is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598315
          • commentautocorr-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197138
        • AND
          • commentautocorr-it is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598317
          • commentautocorr-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197350
        • AND
          • commentautocorr-is is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598319
          • commentautocorr-is is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197122
        • AND
          • commentautocorr-hu is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598321
          • commentautocorr-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197136
        • AND
          • commentautocorr-hr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598323
          • commentautocorr-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197134
        • AND
          • commentautocorr-ga is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598325
          • commentautocorr-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197146
        • AND
          • commentautocorr-fr is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598327
          • commentautocorr-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197106
        • AND
          • commentautocorr-fi is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598329
          • commentautocorr-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197140
        • AND
          • commentautocorr-fa is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598331
          • commentautocorr-fa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197120
        • AND
          • commentautocorr-es is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598333
          • commentautocorr-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197130
        • AND
          • commentautocorr-de is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598335
          • commentautocorr-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197124
        • AND
          • commentautocorr-da is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598337
          • commentautocorr-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197148
        • AND
          • commentautocorr-cs is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598339
          • commentautocorr-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197142
        • AND
          • commentautocorr-ca is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598341
          • commentautocorr-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197352
        • AND
          • commentautocorr-bg is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598343
          • commentautocorr-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197112
        • AND
          • commentautocorr-af is earlier than 1:6.0.6.1-20.el8
            ovaloval:com.redhat.rhsa:tst:20201598345
          • commentautocorr-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152197144
    rhsa
    idRHSA-2020:1598
    released2020-04-28
    severityModerate
    titleRHSA-2020:1598: libreoffice security and bug fix update (Moderate)
rpms
  • autocorr-af-1:5.3.6.1-24.el7
  • autocorr-bg-1:5.3.6.1-24.el7
  • autocorr-ca-1:5.3.6.1-24.el7
  • autocorr-cs-1:5.3.6.1-24.el7
  • autocorr-da-1:5.3.6.1-24.el7
  • autocorr-de-1:5.3.6.1-24.el7
  • autocorr-en-1:5.3.6.1-24.el7
  • autocorr-es-1:5.3.6.1-24.el7
  • autocorr-fa-1:5.3.6.1-24.el7
  • autocorr-fi-1:5.3.6.1-24.el7
  • autocorr-fr-1:5.3.6.1-24.el7
  • autocorr-ga-1:5.3.6.1-24.el7
  • autocorr-hr-1:5.3.6.1-24.el7
  • autocorr-hu-1:5.3.6.1-24.el7
  • autocorr-is-1:5.3.6.1-24.el7
  • autocorr-it-1:5.3.6.1-24.el7
  • autocorr-ja-1:5.3.6.1-24.el7
  • autocorr-ko-1:5.3.6.1-24.el7
  • autocorr-lb-1:5.3.6.1-24.el7
  • autocorr-lt-1:5.3.6.1-24.el7
  • autocorr-mn-1:5.3.6.1-24.el7
  • autocorr-nl-1:5.3.6.1-24.el7
  • autocorr-pl-1:5.3.6.1-24.el7
  • autocorr-pt-1:5.3.6.1-24.el7
  • autocorr-ro-1:5.3.6.1-24.el7
  • autocorr-ru-1:5.3.6.1-24.el7
  • autocorr-sk-1:5.3.6.1-24.el7
  • autocorr-sl-1:5.3.6.1-24.el7
  • autocorr-sr-1:5.3.6.1-24.el7
  • autocorr-sv-1:5.3.6.1-24.el7
  • autocorr-tr-1:5.3.6.1-24.el7
  • autocorr-vi-1:5.3.6.1-24.el7
  • autocorr-zh-1:5.3.6.1-24.el7
  • libreoffice-1:5.3.6.1-24.el7
  • libreoffice-base-1:5.3.6.1-24.el7
  • libreoffice-bsh-1:5.3.6.1-24.el7
  • libreoffice-calc-1:5.3.6.1-24.el7
  • libreoffice-core-1:5.3.6.1-24.el7
  • libreoffice-data-1:5.3.6.1-24.el7
  • libreoffice-debuginfo-1:5.3.6.1-24.el7
  • libreoffice-draw-1:5.3.6.1-24.el7
  • libreoffice-emailmerge-1:5.3.6.1-24.el7
  • libreoffice-filters-1:5.3.6.1-24.el7
  • libreoffice-gdb-debug-support-1:5.3.6.1-24.el7
  • libreoffice-glade-1:5.3.6.1-24.el7
  • libreoffice-graphicfilter-1:5.3.6.1-24.el7
  • libreoffice-gtk2-1:5.3.6.1-24.el7
  • libreoffice-gtk3-1:5.3.6.1-24.el7
  • libreoffice-help-ar-1:5.3.6.1-24.el7
  • libreoffice-help-bg-1:5.3.6.1-24.el7
  • libreoffice-help-bn-1:5.3.6.1-24.el7
  • libreoffice-help-ca-1:5.3.6.1-24.el7
  • libreoffice-help-cs-1:5.3.6.1-24.el7
  • libreoffice-help-da-1:5.3.6.1-24.el7
  • libreoffice-help-de-1:5.3.6.1-24.el7
  • libreoffice-help-dz-1:5.3.6.1-24.el7
  • libreoffice-help-el-1:5.3.6.1-24.el7
  • libreoffice-help-es-1:5.3.6.1-24.el7
  • libreoffice-help-et-1:5.3.6.1-24.el7
  • libreoffice-help-eu-1:5.3.6.1-24.el7
  • libreoffice-help-fi-1:5.3.6.1-24.el7
  • libreoffice-help-fr-1:5.3.6.1-24.el7
  • libreoffice-help-gl-1:5.3.6.1-24.el7
  • libreoffice-help-gu-1:5.3.6.1-24.el7
  • libreoffice-help-he-1:5.3.6.1-24.el7
  • libreoffice-help-hi-1:5.3.6.1-24.el7
  • libreoffice-help-hr-1:5.3.6.1-24.el7
  • libreoffice-help-hu-1:5.3.6.1-24.el7
  • libreoffice-help-id-1:5.3.6.1-24.el7
  • libreoffice-help-it-1:5.3.6.1-24.el7
  • libreoffice-help-ja-1:5.3.6.1-24.el7
  • libreoffice-help-ko-1:5.3.6.1-24.el7
  • libreoffice-help-lt-1:5.3.6.1-24.el7
  • libreoffice-help-lv-1:5.3.6.1-24.el7
  • libreoffice-help-nb-1:5.3.6.1-24.el7
  • libreoffice-help-nl-1:5.3.6.1-24.el7
  • libreoffice-help-nn-1:5.3.6.1-24.el7
  • libreoffice-help-pl-1:5.3.6.1-24.el7
  • libreoffice-help-pt-BR-1:5.3.6.1-24.el7
  • libreoffice-help-pt-PT-1:5.3.6.1-24.el7
  • libreoffice-help-ro-1:5.3.6.1-24.el7
  • libreoffice-help-ru-1:5.3.6.1-24.el7
  • libreoffice-help-si-1:5.3.6.1-24.el7
  • libreoffice-help-sk-1:5.3.6.1-24.el7
  • libreoffice-help-sl-1:5.3.6.1-24.el7
  • libreoffice-help-sv-1:5.3.6.1-24.el7
  • libreoffice-help-ta-1:5.3.6.1-24.el7
  • libreoffice-help-tr-1:5.3.6.1-24.el7
  • libreoffice-help-uk-1:5.3.6.1-24.el7
  • libreoffice-help-zh-Hans-1:5.3.6.1-24.el7
  • libreoffice-help-zh-Hant-1:5.3.6.1-24.el7
  • libreoffice-impress-1:5.3.6.1-24.el7
  • libreoffice-langpack-af-1:5.3.6.1-24.el7
  • libreoffice-langpack-ar-1:5.3.6.1-24.el7
  • libreoffice-langpack-as-1:5.3.6.1-24.el7
  • libreoffice-langpack-bg-1:5.3.6.1-24.el7
  • libreoffice-langpack-bn-1:5.3.6.1-24.el7
  • libreoffice-langpack-br-1:5.3.6.1-24.el7
  • libreoffice-langpack-ca-1:5.3.6.1-24.el7
  • libreoffice-langpack-cs-1:5.3.6.1-24.el7
  • libreoffice-langpack-cy-1:5.3.6.1-24.el7
  • libreoffice-langpack-da-1:5.3.6.1-24.el7
  • libreoffice-langpack-de-1:5.3.6.1-24.el7
  • libreoffice-langpack-dz-1:5.3.6.1-24.el7
  • libreoffice-langpack-el-1:5.3.6.1-24.el7
  • libreoffice-langpack-en-1:5.3.6.1-24.el7
  • libreoffice-langpack-es-1:5.3.6.1-24.el7
  • libreoffice-langpack-et-1:5.3.6.1-24.el7
  • libreoffice-langpack-eu-1:5.3.6.1-24.el7
  • libreoffice-langpack-fa-1:5.3.6.1-24.el7
  • libreoffice-langpack-fi-1:5.3.6.1-24.el7
  • libreoffice-langpack-fr-1:5.3.6.1-24.el7
  • libreoffice-langpack-ga-1:5.3.6.1-24.el7
  • libreoffice-langpack-gl-1:5.3.6.1-24.el7
  • libreoffice-langpack-gu-1:5.3.6.1-24.el7
  • libreoffice-langpack-he-1:5.3.6.1-24.el7
  • libreoffice-langpack-hi-1:5.3.6.1-24.el7
  • libreoffice-langpack-hr-1:5.3.6.1-24.el7
  • libreoffice-langpack-hu-1:5.3.6.1-24.el7
  • libreoffice-langpack-id-1:5.3.6.1-24.el7
  • libreoffice-langpack-it-1:5.3.6.1-24.el7
  • libreoffice-langpack-ja-1:5.3.6.1-24.el7
  • libreoffice-langpack-kk-1:5.3.6.1-24.el7
  • libreoffice-langpack-kn-1:5.3.6.1-24.el7
  • libreoffice-langpack-ko-1:5.3.6.1-24.el7
  • libreoffice-langpack-lt-1:5.3.6.1-24.el7
  • libreoffice-langpack-lv-1:5.3.6.1-24.el7
  • libreoffice-langpack-mai-1:5.3.6.1-24.el7
  • libreoffice-langpack-ml-1:5.3.6.1-24.el7
  • libreoffice-langpack-mr-1:5.3.6.1-24.el7
  • libreoffice-langpack-nb-1:5.3.6.1-24.el7
  • libreoffice-langpack-nl-1:5.3.6.1-24.el7
  • libreoffice-langpack-nn-1:5.3.6.1-24.el7
  • libreoffice-langpack-nr-1:5.3.6.1-24.el7
  • libreoffice-langpack-nso-1:5.3.6.1-24.el7
  • libreoffice-langpack-or-1:5.3.6.1-24.el7
  • libreoffice-langpack-pa-1:5.3.6.1-24.el7
  • libreoffice-langpack-pl-1:5.3.6.1-24.el7
  • libreoffice-langpack-pt-BR-1:5.3.6.1-24.el7
  • libreoffice-langpack-pt-PT-1:5.3.6.1-24.el7
  • libreoffice-langpack-ro-1:5.3.6.1-24.el7
  • libreoffice-langpack-ru-1:5.3.6.1-24.el7
  • libreoffice-langpack-si-1:5.3.6.1-24.el7
  • libreoffice-langpack-sk-1:5.3.6.1-24.el7
  • libreoffice-langpack-sl-1:5.3.6.1-24.el7
  • libreoffice-langpack-sr-1:5.3.6.1-24.el7
  • libreoffice-langpack-ss-1:5.3.6.1-24.el7
  • libreoffice-langpack-st-1:5.3.6.1-24.el7
  • libreoffice-langpack-sv-1:5.3.6.1-24.el7
  • libreoffice-langpack-ta-1:5.3.6.1-24.el7
  • libreoffice-langpack-te-1:5.3.6.1-24.el7
  • libreoffice-langpack-th-1:5.3.6.1-24.el7
  • libreoffice-langpack-tn-1:5.3.6.1-24.el7
  • libreoffice-langpack-tr-1:5.3.6.1-24.el7
  • libreoffice-langpack-ts-1:5.3.6.1-24.el7
  • libreoffice-langpack-uk-1:5.3.6.1-24.el7
  • libreoffice-langpack-ve-1:5.3.6.1-24.el7
  • libreoffice-langpack-xh-1:5.3.6.1-24.el7
  • libreoffice-langpack-zh-Hans-1:5.3.6.1-24.el7
  • libreoffice-langpack-zh-Hant-1:5.3.6.1-24.el7
  • libreoffice-langpack-zu-1:5.3.6.1-24.el7
  • libreoffice-librelogo-1:5.3.6.1-24.el7
  • libreoffice-math-1:5.3.6.1-24.el7
  • libreoffice-nlpsolver-1:5.3.6.1-24.el7
  • libreoffice-officebean-1:5.3.6.1-24.el7
  • libreoffice-officebean-common-1:5.3.6.1-24.el7
  • libreoffice-ogltrans-1:5.3.6.1-24.el7
  • libreoffice-opensymbol-fonts-1:5.3.6.1-24.el7
  • libreoffice-pdfimport-1:5.3.6.1-24.el7
  • libreoffice-postgresql-1:5.3.6.1-24.el7
  • libreoffice-pyuno-1:5.3.6.1-24.el7
  • libreoffice-rhino-1:5.3.6.1-24.el7
  • libreoffice-sdk-1:5.3.6.1-24.el7
  • libreoffice-sdk-doc-1:5.3.6.1-24.el7
  • libreoffice-ure-1:5.3.6.1-24.el7
  • libreoffice-ure-common-1:5.3.6.1-24.el7
  • libreoffice-wiki-publisher-1:5.3.6.1-24.el7
  • libreoffice-writer-1:5.3.6.1-24.el7
  • libreoffice-x11-1:5.3.6.1-24.el7
  • libreoffice-xsltfilter-1:5.3.6.1-24.el7
  • libreofficekit-1:5.3.6.1-24.el7
  • libreofficekit-devel-1:5.3.6.1-24.el7
  • autocorr-af-1:6.0.6.1-20.el8
  • autocorr-bg-1:6.0.6.1-20.el8
  • autocorr-ca-1:6.0.6.1-20.el8
  • autocorr-cs-1:6.0.6.1-20.el8
  • autocorr-da-1:6.0.6.1-20.el8
  • autocorr-de-1:6.0.6.1-20.el8
  • autocorr-en-1:6.0.6.1-20.el8
  • autocorr-es-1:6.0.6.1-20.el8
  • autocorr-fa-1:6.0.6.1-20.el8
  • autocorr-fi-1:6.0.6.1-20.el8
  • autocorr-fr-1:6.0.6.1-20.el8
  • autocorr-ga-1:6.0.6.1-20.el8
  • autocorr-hr-1:6.0.6.1-20.el8
  • autocorr-hu-1:6.0.6.1-20.el8
  • autocorr-is-1:6.0.6.1-20.el8
  • autocorr-it-1:6.0.6.1-20.el8
  • autocorr-ja-1:6.0.6.1-20.el8
  • autocorr-ko-1:6.0.6.1-20.el8
  • autocorr-lb-1:6.0.6.1-20.el8
  • autocorr-lt-1:6.0.6.1-20.el8
  • autocorr-mn-1:6.0.6.1-20.el8
  • autocorr-nl-1:6.0.6.1-20.el8
  • autocorr-pl-1:6.0.6.1-20.el8
  • autocorr-pt-1:6.0.6.1-20.el8
  • autocorr-ro-1:6.0.6.1-20.el8
  • autocorr-ru-1:6.0.6.1-20.el8
  • autocorr-sk-1:6.0.6.1-20.el8
  • autocorr-sl-1:6.0.6.1-20.el8
  • autocorr-sr-1:6.0.6.1-20.el8
  • autocorr-sv-1:6.0.6.1-20.el8
  • autocorr-tr-1:6.0.6.1-20.el8
  • autocorr-vi-1:6.0.6.1-20.el8
  • autocorr-zh-1:6.0.6.1-20.el8
  • libreoffice-base-1:6.0.6.1-20.el8
  • libreoffice-base-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-calc-1:6.0.6.1-20.el8
  • libreoffice-calc-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-core-1:6.0.6.1-20.el8
  • libreoffice-core-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-data-1:6.0.6.1-20.el8
  • libreoffice-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-debugsource-1:6.0.6.1-20.el8
  • libreoffice-draw-1:6.0.6.1-20.el8
  • libreoffice-emailmerge-1:6.0.6.1-20.el8
  • libreoffice-filters-1:6.0.6.1-20.el8
  • libreoffice-gdb-debug-support-1:6.0.6.1-20.el8
  • libreoffice-glade-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-graphicfilter-1:6.0.6.1-20.el8
  • libreoffice-graphicfilter-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-gtk2-1:6.0.6.1-20.el8
  • libreoffice-gtk2-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-gtk3-1:6.0.6.1-20.el8
  • libreoffice-gtk3-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-help-ar-1:6.0.6.1-20.el8
  • libreoffice-help-bg-1:6.0.6.1-20.el8
  • libreoffice-help-bn-1:6.0.6.1-20.el8
  • libreoffice-help-ca-1:6.0.6.1-20.el8
  • libreoffice-help-cs-1:6.0.6.1-20.el8
  • libreoffice-help-da-1:6.0.6.1-20.el8
  • libreoffice-help-de-1:6.0.6.1-20.el8
  • libreoffice-help-dz-1:6.0.6.1-20.el8
  • libreoffice-help-el-1:6.0.6.1-20.el8
  • libreoffice-help-en-1:6.0.6.1-20.el8
  • libreoffice-help-es-1:6.0.6.1-20.el8
  • libreoffice-help-et-1:6.0.6.1-20.el8
  • libreoffice-help-eu-1:6.0.6.1-20.el8
  • libreoffice-help-fi-1:6.0.6.1-20.el8
  • libreoffice-help-fr-1:6.0.6.1-20.el8
  • libreoffice-help-gl-1:6.0.6.1-20.el8
  • libreoffice-help-gu-1:6.0.6.1-20.el8
  • libreoffice-help-he-1:6.0.6.1-20.el8
  • libreoffice-help-hi-1:6.0.6.1-20.el8
  • libreoffice-help-hr-1:6.0.6.1-20.el8
  • libreoffice-help-hu-1:6.0.6.1-20.el8
  • libreoffice-help-id-1:6.0.6.1-20.el8
  • libreoffice-help-it-1:6.0.6.1-20.el8
  • libreoffice-help-ja-1:6.0.6.1-20.el8
  • libreoffice-help-ko-1:6.0.6.1-20.el8
  • libreoffice-help-lt-1:6.0.6.1-20.el8
  • libreoffice-help-lv-1:6.0.6.1-20.el8
  • libreoffice-help-nb-1:6.0.6.1-20.el8
  • libreoffice-help-nl-1:6.0.6.1-20.el8
  • libreoffice-help-nn-1:6.0.6.1-20.el8
  • libreoffice-help-pl-1:6.0.6.1-20.el8
  • libreoffice-help-pt-BR-1:6.0.6.1-20.el8
  • libreoffice-help-pt-PT-1:6.0.6.1-20.el8
  • libreoffice-help-ro-1:6.0.6.1-20.el8
  • libreoffice-help-ru-1:6.0.6.1-20.el8
  • libreoffice-help-si-1:6.0.6.1-20.el8
  • libreoffice-help-sk-1:6.0.6.1-20.el8
  • libreoffice-help-sl-1:6.0.6.1-20.el8
  • libreoffice-help-sv-1:6.0.6.1-20.el8
  • libreoffice-help-ta-1:6.0.6.1-20.el8
  • libreoffice-help-tr-1:6.0.6.1-20.el8
  • libreoffice-help-uk-1:6.0.6.1-20.el8
  • libreoffice-help-zh-Hans-1:6.0.6.1-20.el8
  • libreoffice-help-zh-Hant-1:6.0.6.1-20.el8
  • libreoffice-impress-1:6.0.6.1-20.el8
  • libreoffice-impress-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-langpack-af-1:6.0.6.1-20.el8
  • libreoffice-langpack-ar-1:6.0.6.1-20.el8
  • libreoffice-langpack-as-1:6.0.6.1-20.el8
  • libreoffice-langpack-bg-1:6.0.6.1-20.el8
  • libreoffice-langpack-bn-1:6.0.6.1-20.el8
  • libreoffice-langpack-br-1:6.0.6.1-20.el8
  • libreoffice-langpack-ca-1:6.0.6.1-20.el8
  • libreoffice-langpack-cs-1:6.0.6.1-20.el8
  • libreoffice-langpack-cy-1:6.0.6.1-20.el8
  • libreoffice-langpack-da-1:6.0.6.1-20.el8
  • libreoffice-langpack-de-1:6.0.6.1-20.el8
  • libreoffice-langpack-dz-1:6.0.6.1-20.el8
  • libreoffice-langpack-el-1:6.0.6.1-20.el8
  • libreoffice-langpack-en-1:6.0.6.1-20.el8
  • libreoffice-langpack-es-1:6.0.6.1-20.el8
  • libreoffice-langpack-et-1:6.0.6.1-20.el8
  • libreoffice-langpack-eu-1:6.0.6.1-20.el8
  • libreoffice-langpack-fa-1:6.0.6.1-20.el8
  • libreoffice-langpack-fi-1:6.0.6.1-20.el8
  • libreoffice-langpack-fr-1:6.0.6.1-20.el8
  • libreoffice-langpack-ga-1:6.0.6.1-20.el8
  • libreoffice-langpack-gl-1:6.0.6.1-20.el8
  • libreoffice-langpack-gu-1:6.0.6.1-20.el8
  • libreoffice-langpack-he-1:6.0.6.1-20.el8
  • libreoffice-langpack-hi-1:6.0.6.1-20.el8
  • libreoffice-langpack-hr-1:6.0.6.1-20.el8
  • libreoffice-langpack-hu-1:6.0.6.1-20.el8
  • libreoffice-langpack-id-1:6.0.6.1-20.el8
  • libreoffice-langpack-it-1:6.0.6.1-20.el8
  • libreoffice-langpack-ja-1:6.0.6.1-20.el8
  • libreoffice-langpack-kk-1:6.0.6.1-20.el8
  • libreoffice-langpack-kn-1:6.0.6.1-20.el8
  • libreoffice-langpack-ko-1:6.0.6.1-20.el8
  • libreoffice-langpack-lt-1:6.0.6.1-20.el8
  • libreoffice-langpack-lv-1:6.0.6.1-20.el8
  • libreoffice-langpack-mai-1:6.0.6.1-20.el8
  • libreoffice-langpack-ml-1:6.0.6.1-20.el8
  • libreoffice-langpack-mr-1:6.0.6.1-20.el8
  • libreoffice-langpack-nb-1:6.0.6.1-20.el8
  • libreoffice-langpack-nl-1:6.0.6.1-20.el8
  • libreoffice-langpack-nn-1:6.0.6.1-20.el8
  • libreoffice-langpack-nr-1:6.0.6.1-20.el8
  • libreoffice-langpack-nso-1:6.0.6.1-20.el8
  • libreoffice-langpack-or-1:6.0.6.1-20.el8
  • libreoffice-langpack-pa-1:6.0.6.1-20.el8
  • libreoffice-langpack-pl-1:6.0.6.1-20.el8
  • libreoffice-langpack-pt-BR-1:6.0.6.1-20.el8
  • libreoffice-langpack-pt-PT-1:6.0.6.1-20.el8
  • libreoffice-langpack-ro-1:6.0.6.1-20.el8
  • libreoffice-langpack-ru-1:6.0.6.1-20.el8
  • libreoffice-langpack-si-1:6.0.6.1-20.el8
  • libreoffice-langpack-sk-1:6.0.6.1-20.el8
  • libreoffice-langpack-sl-1:6.0.6.1-20.el8
  • libreoffice-langpack-sr-1:6.0.6.1-20.el8
  • libreoffice-langpack-ss-1:6.0.6.1-20.el8
  • libreoffice-langpack-st-1:6.0.6.1-20.el8
  • libreoffice-langpack-sv-1:6.0.6.1-20.el8
  • libreoffice-langpack-ta-1:6.0.6.1-20.el8
  • libreoffice-langpack-te-1:6.0.6.1-20.el8
  • libreoffice-langpack-th-1:6.0.6.1-20.el8
  • libreoffice-langpack-tn-1:6.0.6.1-20.el8
  • libreoffice-langpack-tr-1:6.0.6.1-20.el8
  • libreoffice-langpack-ts-1:6.0.6.1-20.el8
  • libreoffice-langpack-uk-1:6.0.6.1-20.el8
  • libreoffice-langpack-ve-1:6.0.6.1-20.el8
  • libreoffice-langpack-xh-1:6.0.6.1-20.el8
  • libreoffice-langpack-zh-Hans-1:6.0.6.1-20.el8
  • libreoffice-langpack-zh-Hant-1:6.0.6.1-20.el8
  • libreoffice-langpack-zu-1:6.0.6.1-20.el8
  • libreoffice-math-1:6.0.6.1-20.el8
  • libreoffice-math-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-officebean-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-ogltrans-1:6.0.6.1-20.el8
  • libreoffice-ogltrans-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-opensymbol-fonts-1:6.0.6.1-20.el8
  • libreoffice-pdfimport-1:6.0.6.1-20.el8
  • libreoffice-pdfimport-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-postgresql-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-pyuno-1:6.0.6.1-20.el8
  • libreoffice-pyuno-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-sdk-1:6.0.6.1-20.el8
  • libreoffice-sdk-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-sdk-doc-1:6.0.6.1-20.el8
  • libreoffice-ure-1:6.0.6.1-20.el8
  • libreoffice-ure-common-1:6.0.6.1-20.el8
  • libreoffice-ure-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-wiki-publisher-1:6.0.6.1-20.el8
  • libreoffice-writer-1:6.0.6.1-20.el8
  • libreoffice-writer-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-x11-1:6.0.6.1-20.el8
  • libreoffice-x11-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-xsltfilter-1:6.0.6.1-20.el8
  • libreofficekit-1:6.0.6.1-20.el8
  • libreofficekit-debuginfo-1:6.0.6.1-20.el8