ID CVE-2009-3302
Summary filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTSetBrc table property modifier in a Word document, related to a "boundary error flaw."
References
Vulnerable Configurations
  • cpe:2.3:a:apache:openoffice:-:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:-:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.4:patch1:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.4:patch1:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:patch1:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:patch1:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:patch2:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:patch2:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 07-02-2022 - 17:05)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:00:29.665-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTSetBrc table property modifier in a Word document, related to a "boundary error flaw."
family unix
id oval:org.mitre.oval:def:10022
status accepted
submitted 2010-07-09T03:56:16-04:00
title filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTSetBrc table property modifier in a Word document, related to a "boundary error flaw."
version 30
redhat via4
advisories
bugzilla
id 533043
title CVE-2009-3302 OpenOffice.org Word sprmTSetBrc Memory Corruption
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4.3
          oval oval:com.redhat.rhsa:tst:20100101001
        • comment openoffice.org is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573002
      • AND
        • comment openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4.3
          oval oval:com.redhat.rhsa:tst:20100101003
        • comment openoffice.org-i18n is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573004
      • AND
        • comment openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4.3
          oval oval:com.redhat.rhsa:tst:20100101005
        • comment openoffice.org-kde is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573006
      • AND
        • comment openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4.3
          oval oval:com.redhat.rhsa:tst:20100101007
        • comment openoffice.org-libs is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573008
      • AND
        • comment openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101009
        • comment openoffice.org2-base is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406010
      • AND
        • comment openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101011
        • comment openoffice.org2-calc is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406012
      • AND
        • comment openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101013
        • comment openoffice.org2-core is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406014
      • AND
        • comment openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101015
        • comment openoffice.org2-draw is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406016
      • AND
        • comment openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101017
        • comment openoffice.org2-emailmerge is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406018
      • AND
        • comment openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101019
        • comment openoffice.org2-graphicfilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406020
      • AND
        • comment openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101021
        • comment openoffice.org2-impress is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406022
      • AND
        • comment openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101023
        • comment openoffice.org2-javafilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406024
      • AND
        • comment openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101025
        • comment openoffice.org2-langpack-af_ZA is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406026
      • AND
        • comment openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101027
        • comment openoffice.org2-langpack-ar is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406028
      • AND
        • comment openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101029
        • comment openoffice.org2-langpack-bg_BG is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406030
      • AND
        • comment openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101031
        • comment openoffice.org2-langpack-bn is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406032
      • AND
        • comment openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101033
        • comment openoffice.org2-langpack-ca_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406034
      • AND
        • comment openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101035
        • comment openoffice.org2-langpack-cs_CZ is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406036
      • AND
        • comment openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101037
        • comment openoffice.org2-langpack-cy_GB is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406038
      • AND
        • comment openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101039
        • comment openoffice.org2-langpack-da_DK is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406040
      • AND
        • comment openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101041
        • comment openoffice.org2-langpack-de is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406042
      • AND
        • comment openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101043
        • comment openoffice.org2-langpack-el_GR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406044
      • AND
        • comment openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101045
        • comment openoffice.org2-langpack-es is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406046
      • AND
        • comment openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101047
        • comment openoffice.org2-langpack-et_EE is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406048
      • AND
        • comment openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101049
        • comment openoffice.org2-langpack-eu_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406050
      • AND
        • comment openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101051
        • comment openoffice.org2-langpack-fi_FI is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406052
      • AND
        • comment openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101053
        • comment openoffice.org2-langpack-fr is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406054
      • AND
        • comment openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101055
        • comment openoffice.org2-langpack-ga_IE is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406056
      • AND
        • comment openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101057
        • comment openoffice.org2-langpack-gl_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406058
      • AND
        • comment openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101059
        • comment openoffice.org2-langpack-gu_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406060
      • AND
        • comment openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101061
        • comment openoffice.org2-langpack-he_IL is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406062
      • AND
        • comment openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101063
        • comment openoffice.org2-langpack-hi_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406064
      • AND
        • comment openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101065
        • comment openoffice.org2-langpack-hr_HR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406066
      • AND
        • comment openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101067
        • comment openoffice.org2-langpack-hu_HU is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406068
      • AND
        • comment openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101069
        • comment openoffice.org2-langpack-it is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406070
      • AND
        • comment openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101071
        • comment openoffice.org2-langpack-ja_JP is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406072
      • AND
        • comment openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101073
        • comment openoffice.org2-langpack-ko_KR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406074
      • AND
        • comment openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101075
        • comment openoffice.org2-langpack-lt_LT is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406076
      • AND
        • comment openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101077
        • comment openoffice.org2-langpack-ms_MY is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406078
      • AND
        • comment openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101079
        • comment openoffice.org2-langpack-nb_NO is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406080
      • AND
        • comment openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101081
        • comment openoffice.org2-langpack-nl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406082
      • AND
        • comment openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101083
        • comment openoffice.org2-langpack-nn_NO is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406084
      • AND
        • comment openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101085
        • comment openoffice.org2-langpack-pa_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406086
      • AND
        • comment openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101087
        • comment openoffice.org2-langpack-pl_PL is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406088
      • AND
        • comment openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101089
        • comment openoffice.org2-langpack-pt_BR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406090
      • AND
        • comment openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101091
        • comment openoffice.org2-langpack-pt_PT is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406092
      • AND
        • comment openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101093
        • comment openoffice.org2-langpack-ru is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406094
      • AND
        • comment openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101095
        • comment openoffice.org2-langpack-sk_SK is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406096
      • AND
        • comment openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101097
        • comment openoffice.org2-langpack-sl_SI is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406098
      • AND
        • comment openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101099
        • comment openoffice.org2-langpack-sr_CS is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406100
      • AND
        • comment openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101101
        • comment openoffice.org2-langpack-sv is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406102
      • AND
        • comment openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101103
        • comment openoffice.org2-langpack-ta_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406104
      • AND
        • comment openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101105
        • comment openoffice.org2-langpack-th_TH is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406106
      • AND
        • comment openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101107
        • comment openoffice.org2-langpack-tr_TR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406108
      • AND
        • comment openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101109
        • comment openoffice.org2-langpack-zh_CN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406110
      • AND
        • comment openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101111
        • comment openoffice.org2-langpack-zh_TW is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406112
      • AND
        • comment openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101113
        • comment openoffice.org2-langpack-zu_ZA is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406114
      • AND
        • comment openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101115
        • comment openoffice.org2-math is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406116
      • AND
        • comment openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101117
        • comment openoffice.org2-pyuno is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406118
      • AND
        • comment openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101119
        • comment openoffice.org2-testtools is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406120
      • AND
        • comment openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101121
        • comment openoffice.org2-writer is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406122
      • AND
        • comment openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3
          oval oval:com.redhat.rhsa:tst:20100101123
        • comment openoffice.org2-xsltfilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406124
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment openoffice.org-base is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101126
        • comment openoffice.org-base is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069002
      • AND
        • comment openoffice.org-calc is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101128
        • comment openoffice.org-calc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069004
      • AND
        • comment openoffice.org-core is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101130
        • comment openoffice.org-core is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069006
      • AND
        • comment openoffice.org-draw is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101132
        • comment openoffice.org-draw is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069008
      • AND
        • comment openoffice.org-emailmerge is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101134
        • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069010
      • AND
        • comment openoffice.org-graphicfilter is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101136
        • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069012
      • AND
        • comment openoffice.org-headless is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101138
        • comment openoffice.org-headless is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537131
      • AND
        • comment openoffice.org-impress is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101140
        • comment openoffice.org-impress is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069014
      • AND
        • comment openoffice.org-javafilter is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101142
        • comment openoffice.org-javafilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069016
      • AND
        • comment openoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101144
        • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069018
      • AND
        • comment openoffice.org-langpack-ar is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101146
        • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069020
      • AND
        • comment openoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101148
        • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069022
      • AND
        • comment openoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101150
        • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069024
      • AND
        • comment openoffice.org-langpack-bn is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101152
        • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069026
      • AND
        • comment openoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101154
        • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069028
      • AND
        • comment openoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101156
        • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069030
      • AND
        • comment openoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101158
        • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069032
      • AND
        • comment openoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101160
        • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069034
      • AND
        • comment openoffice.org-langpack-de is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101162
        • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069036
      • AND
        • comment openoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101164
        • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069038
      • AND
        • comment openoffice.org-langpack-es is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101166
        • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069040
      • AND
        • comment openoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101168
        • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069042
      • AND
        • comment openoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101170
        • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069044
      • AND
        • comment openoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101172
        • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069046
      • AND
        • comment openoffice.org-langpack-fr is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101174
        • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069048
      • AND
        • comment openoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101176
        • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069050
      • AND
        • comment openoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101178
        • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069052
      • AND
        • comment openoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101180
        • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069054
      • AND
        • comment openoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101182
        • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069056
      • AND
        • comment openoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101184
        • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069058
      • AND
        • comment openoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101186
        • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069060
      • AND
        • comment openoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101188
        • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069062
      • AND
        • comment openoffice.org-langpack-it is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101190
        • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069064
      • AND
        • comment openoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101192
        • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069066
      • AND
        • comment openoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101194
        • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069068
      • AND
        • comment openoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101196
        • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069070
      • AND
        • comment openoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101198
        • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069072
      • AND
        • comment openoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101200
        • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069074
      • AND
        • comment openoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101202
        • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069076
      • AND
        • comment openoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101204
        • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069078
      • AND
        • comment openoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101206
        • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069080
      • AND
        • comment openoffice.org-langpack-nl is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101208
        • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069082
      • AND
        • comment openoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101210
        • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069084
      • AND
        • comment openoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101212
        • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069086
      • AND
        • comment openoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101214
        • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069088
      • AND
        • comment openoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101216
        • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069090
      • AND
        • comment openoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101218
        • comment openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069092
      • AND
        • comment openoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101220
        • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069094
      • AND
        • comment openoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101222
        • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069096
      • AND
        • comment openoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101224
        • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069098
      • AND
        • comment openoffice.org-langpack-ru is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101226
        • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069100
      • AND
        • comment openoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101228
        • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069102
      • AND
        • comment openoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101230
        • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069104
      • AND
        • comment openoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101232
        • comment openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069106
      • AND
        • comment openoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101234
        • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069108
      • AND
        • comment openoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101236
        • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069110
      • AND
        • comment openoffice.org-langpack-sv is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101238
        • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069112
      • AND
        • comment openoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101240
        • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069114
      • AND
        • comment openoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101242
        • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069116
      • AND
        • comment openoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101244
        • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069118
      • AND
        • comment openoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101246
        • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069120
      • AND
        • comment openoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101248
        • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069122
      • AND
        • comment openoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101250
        • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069124
      • AND
        • comment openoffice.org-langpack-ur is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101252
        • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069126
      • AND
        • comment openoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101254
        • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069128
      • AND
        • comment openoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101256
        • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069130
      • AND
        • comment openoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101258
        • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069132
      • AND
        • comment openoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101260
        • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069134
      • AND
        • comment openoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101262
        • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069136
      • AND
        • comment openoffice.org-math is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101264
        • comment openoffice.org-math is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069138
      • AND
        • comment openoffice.org-pyuno is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101266
        • comment openoffice.org-pyuno is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069140
      • AND
        • comment openoffice.org-sdk is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101268
        • comment openoffice.org-sdk is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537261
      • AND
        • comment openoffice.org-sdk-doc is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101270
        • comment openoffice.org-sdk-doc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537263
      • AND
        • comment openoffice.org-testtools is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101272
        • comment openoffice.org-testtools is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069142
      • AND
        • comment openoffice.org-writer is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101274
        • comment openoffice.org-writer is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069144
      • AND
        • comment openoffice.org-xsltfilter is earlier than 1:2.3.0-6.11.el5_4.4
          oval oval:com.redhat.rhsa:tst:20100101276
        • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069146
rhsa
id RHSA-2010:0101
released 2010-02-12
severity Important
title RHSA-2010:0101: openoffice.org security update (Important)
rpms
  • openoffice.org-0:1.1.2-46.2.0.EL3
  • openoffice.org-0:1.1.5-10.6.0.7.EL4.3
  • openoffice.org-base-1:2.3.0-6.11.el5_4.4
  • openoffice.org-calc-1:2.3.0-6.11.el5_4.4
  • openoffice.org-core-1:2.3.0-6.11.el5_4.4
  • openoffice.org-debuginfo-0:1.1.2-46.2.0.EL3
  • openoffice.org-debuginfo-0:1.1.5-10.6.0.7.EL4.3
  • openoffice.org-debuginfo-1:2.3.0-6.11.el5_4.4
  • openoffice.org-draw-1:2.3.0-6.11.el5_4.4
  • openoffice.org-emailmerge-1:2.3.0-6.11.el5_4.4
  • openoffice.org-graphicfilter-1:2.3.0-6.11.el5_4.4
  • openoffice.org-headless-1:2.3.0-6.11.el5_4.4
  • openoffice.org-i18n-0:1.1.2-46.2.0.EL3
  • openoffice.org-i18n-0:1.1.5-10.6.0.7.EL4.3
  • openoffice.org-impress-1:2.3.0-6.11.el5_4.4
  • openoffice.org-javafilter-1:2.3.0-6.11.el5_4.4
  • openoffice.org-kde-0:1.1.5-10.6.0.7.EL4.3
  • openoffice.org-langpack-af_ZA-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ar-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-as_IN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-bg_BG-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-bn-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ca_ES-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-cs_CZ-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-cy_GB-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-da_DK-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-de-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-el_GR-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-es-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-et_EE-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-eu_ES-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-fi_FI-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-fr-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ga_IE-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-gl_ES-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-gu_IN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-he_IL-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-hi_IN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-hr_HR-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-hu_HU-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-it-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ja_JP-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-kn_IN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ko_KR-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-lt_LT-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ml_IN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-mr_IN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ms_MY-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-nb_NO-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-nl-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-nn_NO-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-nr_ZA-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-nso_ZA-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-or_IN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-pa_IN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-pl_PL-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-pt_BR-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-pt_PT-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ru-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-sk_SK-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-sl_SI-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-sr_CS-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ss_ZA-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-st_ZA-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-sv-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ta_IN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-te_IN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-th_TH-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-tn_ZA-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-tr_TR-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ts_ZA-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ur-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-ve_ZA-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-xh_ZA-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-zh_CN-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-zh_TW-1:2.3.0-6.11.el5_4.4
  • openoffice.org-langpack-zu_ZA-1:2.3.0-6.11.el5_4.4
  • openoffice.org-libs-0:1.1.2-46.2.0.EL3
  • openoffice.org-libs-0:1.1.5-10.6.0.7.EL4.3
  • openoffice.org-math-1:2.3.0-6.11.el5_4.4
  • openoffice.org-pyuno-1:2.3.0-6.11.el5_4.4
  • openoffice.org-sdk-1:2.3.0-6.11.el5_4.4
  • openoffice.org-sdk-doc-1:2.3.0-6.11.el5_4.4
  • openoffice.org-testtools-1:2.3.0-6.11.el5_4.4
  • openoffice.org-writer-1:2.3.0-6.11.el5_4.4
  • openoffice.org-xsltfilter-1:2.3.0-6.11.el5_4.4
  • openoffice.org2-base-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-calc-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-core-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-draw-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-impress-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-math-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-testtools-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-writer-1:2.0.4-5.7.0.6.1.el4_8.3
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.6.1.el4_8.3
refmap via4
bid 38218
cert TA10-287A
confirm
debian DSA-1995
gentoo GLSA-201408-19
mandriva MDVSA-2010:221
sectrack 1023591
secunia
  • 38567
  • 38568
  • 38695
  • 38921
  • 41818
  • 60799
suse SUSE-SA:2010:017
ubuntu USN-903-1
vupen
  • ADV-2010-0366
  • ADV-2010-0635
  • ADV-2010-2905
xf openoffice-word-sprmtsetbrc-bo(56241)
Last major update 07-02-2022 - 17:05
Published 16-02-2010 - 19:30
Last modified 07-02-2022 - 17:05
Back to Top