ID CVE-2010-4643
Summary Heap-based buffer overflow in Impress in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Truevision TGA (TARGA) file in an ODF or Microsoft Office document.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.2.1:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 13-02-2023 - 03:20)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 667588
    title CVE-2010-4643 OpenOffice.org: heap based buffer overflow when parsing TGA files
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment openoffice.org is earlier than 0:1.1.5-10.7.el4_8.10
            oval oval:com.redhat.rhsa:tst:20110181001
          • comment openoffice.org is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060573002
        • AND
          • comment openoffice.org-i18n is earlier than 0:1.1.5-10.7.el4_8.10
            oval oval:com.redhat.rhsa:tst:20110181003
          • comment openoffice.org-i18n is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060573004
        • AND
          • comment openoffice.org-kde is earlier than 0:1.1.5-10.7.el4_8.10
            oval oval:com.redhat.rhsa:tst:20110181005
          • comment openoffice.org-kde is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060573006
        • AND
          • comment openoffice.org-libs is earlier than 0:1.1.5-10.7.el4_8.10
            oval oval:com.redhat.rhsa:tst:20110181007
          • comment openoffice.org-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060573008
        • AND
          • comment openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181009
          • comment openoffice.org2-base is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406010
        • AND
          • comment openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181011
          • comment openoffice.org2-calc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406012
        • AND
          • comment openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181013
          • comment openoffice.org2-core is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406014
        • AND
          • comment openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181015
          • comment openoffice.org2-draw is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406016
        • AND
          • comment openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181017
          • comment openoffice.org2-emailmerge is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406018
        • AND
          • comment openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181019
          • comment openoffice.org2-graphicfilter is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406020
        • AND
          • comment openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181021
          • comment openoffice.org2-impress is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406022
        • AND
          • comment openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181023
          • comment openoffice.org2-javafilter is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406024
        • AND
          • comment openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181025
          • comment openoffice.org2-langpack-af_ZA is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406026
        • AND
          • comment openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181027
          • comment openoffice.org2-langpack-ar is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406028
        • AND
          • comment openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181029
          • comment openoffice.org2-langpack-bg_BG is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406030
        • AND
          • comment openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181031
          • comment openoffice.org2-langpack-bn is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406032
        • AND
          • comment openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181033
          • comment openoffice.org2-langpack-ca_ES is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406034
        • AND
          • comment openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181035
          • comment openoffice.org2-langpack-cs_CZ is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406036
        • AND
          • comment openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181037
          • comment openoffice.org2-langpack-cy_GB is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406038
        • AND
          • comment openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181039
          • comment openoffice.org2-langpack-da_DK is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406040
        • AND
          • comment openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181041
          • comment openoffice.org2-langpack-de is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406042
        • AND
          • comment openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181043
          • comment openoffice.org2-langpack-el_GR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406044
        • AND
          • comment openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181045
          • comment openoffice.org2-langpack-es is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406046
        • AND
          • comment openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181047
          • comment openoffice.org2-langpack-et_EE is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406048
        • AND
          • comment openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181049
          • comment openoffice.org2-langpack-eu_ES is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406050
        • AND
          • comment openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181051
          • comment openoffice.org2-langpack-fi_FI is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406052
        • AND
          • comment openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181053
          • comment openoffice.org2-langpack-fr is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406054
        • AND
          • comment openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181055
          • comment openoffice.org2-langpack-ga_IE is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406056
        • AND
          • comment openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181057
          • comment openoffice.org2-langpack-gl_ES is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406058
        • AND
          • comment openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181059
          • comment openoffice.org2-langpack-gu_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406060
        • AND
          • comment openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181061
          • comment openoffice.org2-langpack-he_IL is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406062
        • AND
          • comment openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181063
          • comment openoffice.org2-langpack-hi_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406064
        • AND
          • comment openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181065
          • comment openoffice.org2-langpack-hr_HR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406066
        • AND
          • comment openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181067
          • comment openoffice.org2-langpack-hu_HU is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406068
        • AND
          • comment openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181069
          • comment openoffice.org2-langpack-it is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406070
        • AND
          • comment openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181071
          • comment openoffice.org2-langpack-ja_JP is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406072
        • AND
          • comment openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181073
          • comment openoffice.org2-langpack-ko_KR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406074
        • AND
          • comment openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181075
          • comment openoffice.org2-langpack-lt_LT is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406076
        • AND
          • comment openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181077
          • comment openoffice.org2-langpack-ms_MY is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406078
        • AND
          • comment openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181079
          • comment openoffice.org2-langpack-nb_NO is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406080
        • AND
          • comment openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181081
          • comment openoffice.org2-langpack-nl is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406082
        • AND
          • comment openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181083
          • comment openoffice.org2-langpack-nn_NO is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406084
        • AND
          • comment openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181085
          • comment openoffice.org2-langpack-pa_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406086
        • AND
          • comment openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181087
          • comment openoffice.org2-langpack-pl_PL is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406088
        • AND
          • comment openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181089
          • comment openoffice.org2-langpack-pt_BR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406090
        • AND
          • comment openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181091
          • comment openoffice.org2-langpack-pt_PT is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406092
        • AND
          • comment openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181093
          • comment openoffice.org2-langpack-ru is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406094
        • AND
          • comment openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181095
          • comment openoffice.org2-langpack-sk_SK is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406096
        • AND
          • comment openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181097
          • comment openoffice.org2-langpack-sl_SI is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406098
        • AND
          • comment openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181099
          • comment openoffice.org2-langpack-sr_CS is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406100
        • AND
          • comment openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181101
          • comment openoffice.org2-langpack-sv is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406102
        • AND
          • comment openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181103
          • comment openoffice.org2-langpack-ta_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406104
        • AND
          • comment openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181105
          • comment openoffice.org2-langpack-th_TH is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406106
        • AND
          • comment openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181107
          • comment openoffice.org2-langpack-tr_TR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406108
        • AND
          • comment openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181109
          • comment openoffice.org2-langpack-zh_CN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406110
        • AND
          • comment openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181111
          • comment openoffice.org2-langpack-zh_TW is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406112
        • AND
          • comment openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181113
          • comment openoffice.org2-langpack-zu_ZA is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406114
        • AND
          • comment openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181115
          • comment openoffice.org2-math is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406116
        • AND
          • comment openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181117
          • comment openoffice.org2-pyuno is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406118
        • AND
          • comment openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181119
          • comment openoffice.org2-testtools is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406120
        • AND
          • comment openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181121
          • comment openoffice.org2-writer is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406122
        • AND
          • comment openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.8
            oval oval:com.redhat.rhsa:tst:20110181123
          • comment openoffice.org2-xsltfilter is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406124
    rhsa
    id RHSA-2011:0181
    released 2011-01-28
    severity Important
    title RHSA-2011:0181: openoffice.org and openoffice.org2 security update (Important)
  • bugzilla
    id 667588
    title CVE-2010-4643 OpenOffice.org: heap based buffer overflow when parsing TGA files
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment openoffice.org-base is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182001
          • comment openoffice.org-base is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069002
        • AND
          • comment openoffice.org-calc is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182003
          • comment openoffice.org-calc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069004
        • AND
          • comment openoffice.org-core is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182005
          • comment openoffice.org-core is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069006
        • AND
          • comment openoffice.org-draw is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182007
          • comment openoffice.org-draw is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069008
        • AND
          • comment openoffice.org-emailmerge is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182009
          • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069010
        • AND
          • comment openoffice.org-graphicfilter is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182011
          • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069012
        • AND
          • comment openoffice.org-headless is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182013
          • comment openoffice.org-headless is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20080537131
        • AND
          • comment openoffice.org-impress is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182015
          • comment openoffice.org-impress is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069014
        • AND
          • comment openoffice.org-javafilter is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182017
          • comment openoffice.org-javafilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069016
        • AND
          • comment openoffice.org-langpack-af_ZA is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182019
          • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069018
        • AND
          • comment openoffice.org-langpack-ar is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182021
          • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069020
        • AND
          • comment openoffice.org-langpack-as_IN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182023
          • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069022
        • AND
          • comment openoffice.org-langpack-bg_BG is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182025
          • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069024
        • AND
          • comment openoffice.org-langpack-bn is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182027
          • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069026
        • AND
          • comment openoffice.org-langpack-ca_ES is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182029
          • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069028
        • AND
          • comment openoffice.org-langpack-cs_CZ is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182031
          • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069030
        • AND
          • comment openoffice.org-langpack-cy_GB is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182033
          • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069032
        • AND
          • comment openoffice.org-langpack-da_DK is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182035
          • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069034
        • AND
          • comment openoffice.org-langpack-de is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182037
          • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069036
        • AND
          • comment openoffice.org-langpack-el_GR is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182039
          • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069038
        • AND
          • comment openoffice.org-langpack-es is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182041
          • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069040
        • AND
          • comment openoffice.org-langpack-et_EE is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182043
          • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069042
        • AND
          • comment openoffice.org-langpack-eu_ES is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182045
          • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069044
        • AND
          • comment openoffice.org-langpack-fi_FI is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182047
          • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069046
        • AND
          • comment openoffice.org-langpack-fr is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182049
          • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069048
        • AND
          • comment openoffice.org-langpack-ga_IE is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182051
          • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069050
        • AND
          • comment openoffice.org-langpack-gl_ES is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182053
          • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069052
        • AND
          • comment openoffice.org-langpack-gu_IN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182055
          • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069054
        • AND
          • comment openoffice.org-langpack-he_IL is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182057
          • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069056
        • AND
          • comment openoffice.org-langpack-hi_IN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182059
          • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069058
        • AND
          • comment openoffice.org-langpack-hr_HR is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182061
          • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069060
        • AND
          • comment openoffice.org-langpack-hu_HU is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182063
          • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069062
        • AND
          • comment openoffice.org-langpack-it is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182065
          • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069064
        • AND
          • comment openoffice.org-langpack-ja_JP is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182067
          • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069066
        • AND
          • comment openoffice.org-langpack-kn_IN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182069
          • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069068
        • AND
          • comment openoffice.org-langpack-ko_KR is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182071
          • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069070
        • AND
          • comment openoffice.org-langpack-lt_LT is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182073
          • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069072
        • AND
          • comment openoffice.org-langpack-ml_IN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182075
          • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069074
        • AND
          • comment openoffice.org-langpack-mr_IN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182077
          • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069076
        • AND
          • comment openoffice.org-langpack-ms_MY is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182079
          • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069078
        • AND
          • comment openoffice.org-langpack-nb_NO is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182081
          • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069080
        • AND
          • comment openoffice.org-langpack-nl is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182083
          • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069082
        • AND
          • comment openoffice.org-langpack-nn_NO is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182085
          • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069084
        • AND
          • comment openoffice.org-langpack-nr_ZA is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182087
          • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069086
        • AND
          • comment openoffice.org-langpack-nso_ZA is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182089
          • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069088
        • AND
          • comment openoffice.org-langpack-or_IN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182091
          • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069090
        • AND
          • comment openoffice.org-langpack-pa_IN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182093
          • comment openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069092
        • AND
          • comment openoffice.org-langpack-pl_PL is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182095
          • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069094
        • AND
          • comment openoffice.org-langpack-pt_BR is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182097
          • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069096
        • AND
          • comment openoffice.org-langpack-pt_PT is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182099
          • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069098
        • AND
          • comment openoffice.org-langpack-ru is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182101
          • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069100
        • AND
          • comment openoffice.org-langpack-sk_SK is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182103
          • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069102
        • AND
          • comment openoffice.org-langpack-sl_SI is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182105
          • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069104
        • AND
          • comment openoffice.org-langpack-sr_CS is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182107
          • comment openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069106
        • AND
          • comment openoffice.org-langpack-ss_ZA is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182109
          • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069108
        • AND
          • comment openoffice.org-langpack-st_ZA is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182111
          • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069110
        • AND
          • comment openoffice.org-langpack-sv is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182113
          • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069112
        • AND
          • comment openoffice.org-langpack-ta_IN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182115
          • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069114
        • AND
          • comment openoffice.org-langpack-te_IN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182117
          • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069116
        • AND
          • comment openoffice.org-langpack-th_TH is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182119
          • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069118
        • AND
          • comment openoffice.org-langpack-tn_ZA is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182121
          • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069120
        • AND
          • comment openoffice.org-langpack-tr_TR is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182123
          • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069122
        • AND
          • comment openoffice.org-langpack-ts_ZA is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182125
          • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069124
        • AND
          • comment openoffice.org-langpack-ur is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182127
          • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069126
        • AND
          • comment openoffice.org-langpack-ve_ZA is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182129
          • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069128
        • AND
          • comment openoffice.org-langpack-xh_ZA is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182131
          • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069130
        • AND
          • comment openoffice.org-langpack-zh_CN is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182133
          • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069132
        • AND
          • comment openoffice.org-langpack-zh_TW is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182135
          • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069134
        • AND
          • comment openoffice.org-langpack-zu_ZA is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182137
          • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069136
        • AND
          • comment openoffice.org-math is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182139
          • comment openoffice.org-math is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069138
        • AND
          • comment openoffice.org-pyuno is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182141
          • comment openoffice.org-pyuno is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069140
        • AND
          • comment openoffice.org-sdk is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182143
          • comment openoffice.org-sdk is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20080537261
        • AND
          • comment openoffice.org-sdk-doc is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182145
          • comment openoffice.org-sdk-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20080537263
        • AND
          • comment openoffice.org-testtools is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182147
          • comment openoffice.org-testtools is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069142
        • AND
          • comment openoffice.org-ure is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182149
          • comment openoffice.org-ure is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100459267
        • AND
          • comment openoffice.org-writer is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182151
          • comment openoffice.org-writer is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069144
        • AND
          • comment openoffice.org-xsltfilter is earlier than 1:3.1.1-19.5.el5_5.6
            oval oval:com.redhat.rhsa:tst:20110182153
          • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069146
    rhsa
    id RHSA-2011:0182
    released 2011-01-28
    severity Important
    title RHSA-2011:0182: openoffice.org security update (Important)
  • bugzilla
    id 671087
    title [fix available] file locks are not created with gvfs-sftp volumes with OpenOffice.org
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment autocorr-af is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183001
          • comment autocorr-af is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197098
        • AND
          • comment autocorr-bg is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183003
          • comment autocorr-bg is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197100
        • AND
          • comment autocorr-cs is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183005
          • comment autocorr-cs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197104
        • AND
          • comment autocorr-da is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183007
          • comment autocorr-da is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197106
        • AND
          • comment autocorr-de is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183009
          • comment autocorr-de is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197108
        • AND
          • comment autocorr-en is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183011
          • comment autocorr-en is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197110
        • AND
          • comment autocorr-es is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183013
          • comment autocorr-es is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197112
        • AND
          • comment autocorr-eu is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183015
          • comment autocorr-eu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183016
        • AND
          • comment autocorr-fa is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183017
          • comment autocorr-fa is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197114
        • AND
          • comment autocorr-fi is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183019
          • comment autocorr-fi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197116
        • AND
          • comment autocorr-fr is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183021
          • comment autocorr-fr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197118
        • AND
          • comment autocorr-ga is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183023
          • comment autocorr-ga is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197120
        • AND
          • comment autocorr-hu is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183025
          • comment autocorr-hu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197124
        • AND
          • comment autocorr-it is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183027
          • comment autocorr-it is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197128
        • AND
          • comment autocorr-ja is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183029
          • comment autocorr-ja is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197130
        • AND
          • comment autocorr-ko is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183031
          • comment autocorr-ko is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197132
        • AND
          • comment autocorr-lb is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183033
          • comment autocorr-lb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197134
        • AND
          • comment autocorr-lt is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183035
          • comment autocorr-lt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197136
        • AND
          • comment autocorr-mn is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183037
          • comment autocorr-mn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197138
        • AND
          • comment autocorr-nl is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183039
          • comment autocorr-nl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197140
        • AND
          • comment autocorr-pl is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183041
          • comment autocorr-pl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197142
        • AND
          • comment autocorr-pt is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183043
          • comment autocorr-pt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197144
        • AND
          • comment autocorr-ru is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183045
          • comment autocorr-ru is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197148
        • AND
          • comment autocorr-sk is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183047
          • comment autocorr-sk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197150
        • AND
          • comment autocorr-sl is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183049
          • comment autocorr-sl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197152
        • AND
          • comment autocorr-sv is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183051
          • comment autocorr-sv is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197156
        • AND
          • comment autocorr-tr is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183053
          • comment autocorr-tr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197158
        • AND
          • comment autocorr-vi is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183055
          • comment autocorr-vi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197160
        • AND
          • comment autocorr-zh is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183057
          • comment autocorr-zh is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152197162
        • AND
          • comment broffice.org-base is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183059
          • comment broffice.org-base is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183060
        • AND
          • comment broffice.org-brand is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183061
          • comment broffice.org-brand is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183062
        • AND
          • comment broffice.org-calc is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183063
          • comment broffice.org-calc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183064
        • AND
          • comment broffice.org-draw is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183065
          • comment broffice.org-draw is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183066
        • AND
          • comment broffice.org-impress is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183067
          • comment broffice.org-impress is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183068
        • AND
          • comment broffice.org-math is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183069
          • comment broffice.org-math is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183070
        • AND
          • comment broffice.org-writer is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183071
          • comment broffice.org-writer is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183072
        • AND
          • comment openoffice.org-base is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183073
          • comment openoffice.org-base is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183074
        • AND
          • comment openoffice.org-base-core is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183075
          • comment openoffice.org-base-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183076
        • AND
          • comment openoffice.org-brand is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183077
          • comment openoffice.org-brand is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183078
        • AND
          • comment openoffice.org-bsh is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183079
          • comment openoffice.org-bsh is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183080
        • AND
          • comment openoffice.org-calc is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183081
          • comment openoffice.org-calc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183082
        • AND
          • comment openoffice.org-calc-core is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183083
          • comment openoffice.org-calc-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183084
        • AND
          • comment openoffice.org-core is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183085
          • comment openoffice.org-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183086
        • AND
          • comment openoffice.org-devel is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183087
          • comment openoffice.org-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183088
        • AND
          • comment openoffice.org-draw is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183089
          • comment openoffice.org-draw is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183090
        • AND
          • comment openoffice.org-draw-core is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183091
          • comment openoffice.org-draw-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183092
        • AND
          • comment openoffice.org-emailmerge is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183093
          • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183094
        • AND
          • comment openoffice.org-graphicfilter is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183095
          • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183096
        • AND
          • comment openoffice.org-headless is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183097
          • comment openoffice.org-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183098
        • AND
          • comment openoffice.org-impress is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183099
          • comment openoffice.org-impress is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183100
        • AND
          • comment openoffice.org-impress-core is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183101
          • comment openoffice.org-impress-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183102
        • AND
          • comment openoffice.org-javafilter is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183103
          • comment openoffice.org-javafilter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183104
        • AND
          • comment openoffice.org-langpack-af_ZA is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183105
          • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183106
        • AND
          • comment openoffice.org-langpack-ar is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183107
          • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183108
        • AND
          • comment openoffice.org-langpack-as_IN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183109
          • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183110
        • AND
          • comment openoffice.org-langpack-bg_BG is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183111
          • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183112
        • AND
          • comment openoffice.org-langpack-bn is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183113
          • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183114
        • AND
          • comment openoffice.org-langpack-ca_ES is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183115
          • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183116
        • AND
          • comment openoffice.org-langpack-cs_CZ is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183117
          • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183118
        • AND
          • comment openoffice.org-langpack-cy_GB is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183119
          • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183120
        • AND
          • comment openoffice.org-langpack-da_DK is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183121
          • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183122
        • AND
          • comment openoffice.org-langpack-de is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183123
          • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183124
        • AND
          • comment openoffice.org-langpack-dz is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183125
          • comment openoffice.org-langpack-dz is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183126
        • AND
          • comment openoffice.org-langpack-el_GR is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183127
          • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183128
        • AND
          • comment openoffice.org-langpack-en is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183129
          • comment openoffice.org-langpack-en is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183130
        • AND
          • comment openoffice.org-langpack-es is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183131
          • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183132
        • AND
          • comment openoffice.org-langpack-et_EE is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183133
          • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183134
        • AND
          • comment openoffice.org-langpack-eu_ES is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183135
          • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183136
        • AND
          • comment openoffice.org-langpack-fi_FI is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183137
          • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183138
        • AND
          • comment openoffice.org-langpack-fr is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183139
          • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183140
        • AND
          • comment openoffice.org-langpack-ga_IE is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183141
          • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183142
        • AND
          • comment openoffice.org-langpack-gl_ES is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183143
          • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183144
        • AND
          • comment openoffice.org-langpack-gu_IN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183145
          • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183146
        • AND
          • comment openoffice.org-langpack-he_IL is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183147
          • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183148
        • AND
          • comment openoffice.org-langpack-hi_IN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183149
          • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183150
        • AND
          • comment openoffice.org-langpack-hr_HR is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183151
          • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183152
        • AND
          • comment openoffice.org-langpack-hu_HU is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183153
          • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183154
        • AND
          • comment openoffice.org-langpack-it is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183155
          • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183156
        • AND
          • comment openoffice.org-langpack-ja_JP is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183157
          • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183158
        • AND
          • comment openoffice.org-langpack-kn_IN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183159
          • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183160
        • AND
          • comment openoffice.org-langpack-ko_KR is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183161
          • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183162
        • AND
          • comment openoffice.org-langpack-lt_LT is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183163
          • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183164
        • AND
          • comment openoffice.org-langpack-mai_IN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183165
          • comment openoffice.org-langpack-mai_IN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183166
        • AND
          • comment openoffice.org-langpack-ml_IN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183167
          • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183168
        • AND
          • comment openoffice.org-langpack-mr_IN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183169
          • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183170
        • AND
          • comment openoffice.org-langpack-ms_MY is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183171
          • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183172
        • AND
          • comment openoffice.org-langpack-nb_NO is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183173
          • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183174
        • AND
          • comment openoffice.org-langpack-nl is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183175
          • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183176
        • AND
          • comment openoffice.org-langpack-nn_NO is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183177
          • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183178
        • AND
          • comment openoffice.org-langpack-nr_ZA is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183179
          • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183180
        • AND
          • comment openoffice.org-langpack-nso_ZA is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183181
          • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183182
        • AND
          • comment openoffice.org-langpack-or_IN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183183
          • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183184
        • AND
          • comment openoffice.org-langpack-pa is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183185
          • comment openoffice.org-langpack-pa is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183186
        • AND
          • comment openoffice.org-langpack-pl_PL is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183187
          • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183188
        • AND
          • comment openoffice.org-langpack-pt_BR is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183189
          • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183190
        • AND
          • comment openoffice.org-langpack-pt_PT is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183191
          • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183192
        • AND
          • comment openoffice.org-langpack-ro is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183193
          • comment openoffice.org-langpack-ro is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183194
        • AND
          • comment openoffice.org-langpack-ru is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183195
          • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183196
        • AND
          • comment openoffice.org-langpack-sk_SK is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183197
          • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183198
        • AND
          • comment openoffice.org-langpack-sl_SI is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183199
          • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183200
        • AND
          • comment openoffice.org-langpack-sr is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183201
          • comment openoffice.org-langpack-sr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183202
        • AND
          • comment openoffice.org-langpack-ss_ZA is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183203
          • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183204
        • AND
          • comment openoffice.org-langpack-st_ZA is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183205
          • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183206
        • AND
          • comment openoffice.org-langpack-sv is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183207
          • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183208
        • AND
          • comment openoffice.org-langpack-ta_IN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183209
          • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183210
        • AND
          • comment openoffice.org-langpack-te_IN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183211
          • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183212
        • AND
          • comment openoffice.org-langpack-th_TH is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183213
          • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183214
        • AND
          • comment openoffice.org-langpack-tn_ZA is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183215
          • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183216
        • AND
          • comment openoffice.org-langpack-tr_TR is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183217
          • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183218
        • AND
          • comment openoffice.org-langpack-ts_ZA is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183219
          • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183220
        • AND
          • comment openoffice.org-langpack-uk is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183221
          • comment openoffice.org-langpack-uk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183222
        • AND
          • comment openoffice.org-langpack-ur is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183223
          • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183224
        • AND
          • comment openoffice.org-langpack-ve_ZA is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183225
          • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183226
        • AND
          • comment openoffice.org-langpack-xh_ZA is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183227
          • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183228
        • AND
          • comment openoffice.org-langpack-zh_CN is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183229
          • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183230
        • AND
          • comment openoffice.org-langpack-zh_TW is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183231
          • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183232
        • AND
          • comment openoffice.org-langpack-zu_ZA is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183233
          • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183234
        • AND
          • comment openoffice.org-math is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183235
          • comment openoffice.org-math is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183236
        • AND
          • comment openoffice.org-math-core is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183237
          • comment openoffice.org-math-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183238
        • AND
          • comment openoffice.org-ogltrans is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183239
          • comment openoffice.org-ogltrans is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183240
        • AND
          • comment openoffice.org-opensymbol-fonts is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183241
          • comment openoffice.org-opensymbol-fonts is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183242
        • AND
          • comment openoffice.org-pdfimport is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183243
          • comment openoffice.org-pdfimport is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183244
        • AND
          • comment openoffice.org-presentation-minimizer is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183245
          • comment openoffice.org-presentation-minimizer is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183246
        • AND
          • comment openoffice.org-presenter-screen is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183247
          • comment openoffice.org-presenter-screen is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183248
        • AND
          • comment openoffice.org-pyuno is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183249
          • comment openoffice.org-pyuno is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183250
        • AND
          • comment openoffice.org-report-builder is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183251
          • comment openoffice.org-report-builder is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183252
        • AND
          • comment openoffice.org-rhino is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183253
          • comment openoffice.org-rhino is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183254
        • AND
          • comment openoffice.org-sdk is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183255
          • comment openoffice.org-sdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183256
        • AND
          • comment openoffice.org-sdk-doc is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183257
          • comment openoffice.org-sdk-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183258
        • AND
          • comment openoffice.org-testtools is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183259
          • comment openoffice.org-testtools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183260
        • AND
          • comment openoffice.org-ure is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183261
          • comment openoffice.org-ure is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183262
        • AND
          • comment openoffice.org-wiki-publisher is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183263
          • comment openoffice.org-wiki-publisher is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183264
        • AND
          • comment openoffice.org-writer is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183265
          • comment openoffice.org-writer is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183266
        • AND
          • comment openoffice.org-writer-core is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183267
          • comment openoffice.org-writer-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183268
        • AND
          • comment openoffice.org-xsltfilter is earlier than 1:3.2.1-19.6.el6_0.5
            oval oval:com.redhat.rhsa:tst:20110183269
          • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110183270
    rhsa
    id RHSA-2011:0183
    released 2011-01-28
    severity Important
    title RHSA-2011:0183: openoffice.org security and bug fix update (Important)
rpms
  • openoffice.org-0:1.1.5-10.7.el4_8.10
  • openoffice.org-debuginfo-0:1.1.5-10.7.el4_8.10
  • openoffice.org-i18n-0:1.1.5-10.7.el4_8.10
  • openoffice.org-kde-0:1.1.5-10.7.el4_8.10
  • openoffice.org-libs-0:1.1.5-10.7.el4_8.10
  • openoffice.org2-base-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-calc-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-core-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-draw-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-impress-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-math-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-testtools-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-writer-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.6.1.el4_8.8
  • openoffice.org-base-1:3.1.1-19.5.el5_5.6
  • openoffice.org-calc-1:3.1.1-19.5.el5_5.6
  • openoffice.org-core-1:3.1.1-19.5.el5_5.6
  • openoffice.org-debuginfo-1:3.1.1-19.5.el5_5.6
  • openoffice.org-draw-1:3.1.1-19.5.el5_5.6
  • openoffice.org-emailmerge-1:3.1.1-19.5.el5_5.6
  • openoffice.org-graphicfilter-1:3.1.1-19.5.el5_5.6
  • openoffice.org-headless-1:3.1.1-19.5.el5_5.6
  • openoffice.org-impress-1:3.1.1-19.5.el5_5.6
  • openoffice.org-javafilter-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-af_ZA-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ar-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-as_IN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-bg_BG-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-bn-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ca_ES-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-cs_CZ-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-cy_GB-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-da_DK-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-de-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-el_GR-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-es-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-et_EE-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-eu_ES-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-fi_FI-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-fr-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ga_IE-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-gl_ES-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-gu_IN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-he_IL-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-hi_IN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-hr_HR-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-hu_HU-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-it-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ja_JP-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-kn_IN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ko_KR-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-lt_LT-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ml_IN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-mr_IN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ms_MY-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-nb_NO-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-nl-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-nn_NO-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-nr_ZA-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-nso_ZA-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-or_IN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-pa_IN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-pl_PL-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-pt_BR-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-pt_PT-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ru-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-sk_SK-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-sl_SI-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-sr_CS-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ss_ZA-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-st_ZA-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-sv-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ta_IN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-te_IN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-th_TH-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-tn_ZA-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-tr_TR-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ts_ZA-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ur-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-ve_ZA-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-xh_ZA-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-zh_CN-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-zh_TW-1:3.1.1-19.5.el5_5.6
  • openoffice.org-langpack-zu_ZA-1:3.1.1-19.5.el5_5.6
  • openoffice.org-math-1:3.1.1-19.5.el5_5.6
  • openoffice.org-pyuno-1:3.1.1-19.5.el5_5.6
  • openoffice.org-sdk-1:3.1.1-19.5.el5_5.6
  • openoffice.org-sdk-doc-1:3.1.1-19.5.el5_5.6
  • openoffice.org-testtools-1:3.1.1-19.5.el5_5.6
  • openoffice.org-ure-1:3.1.1-19.5.el5_5.6
  • openoffice.org-writer-1:3.1.1-19.5.el5_5.6
  • openoffice.org-xsltfilter-1:3.1.1-19.5.el5_5.6
  • autocorr-af-1:3.2.1-19.6.el6_0.5
  • autocorr-bg-1:3.2.1-19.6.el6_0.5
  • autocorr-cs-1:3.2.1-19.6.el6_0.5
  • autocorr-da-1:3.2.1-19.6.el6_0.5
  • autocorr-de-1:3.2.1-19.6.el6_0.5
  • autocorr-en-1:3.2.1-19.6.el6_0.5
  • autocorr-es-1:3.2.1-19.6.el6_0.5
  • autocorr-eu-1:3.2.1-19.6.el6_0.5
  • autocorr-fa-1:3.2.1-19.6.el6_0.5
  • autocorr-fi-1:3.2.1-19.6.el6_0.5
  • autocorr-fr-1:3.2.1-19.6.el6_0.5
  • autocorr-ga-1:3.2.1-19.6.el6_0.5
  • autocorr-hu-1:3.2.1-19.6.el6_0.5
  • autocorr-it-1:3.2.1-19.6.el6_0.5
  • autocorr-ja-1:3.2.1-19.6.el6_0.5
  • autocorr-ko-1:3.2.1-19.6.el6_0.5
  • autocorr-lb-1:3.2.1-19.6.el6_0.5
  • autocorr-lt-1:3.2.1-19.6.el6_0.5
  • autocorr-mn-1:3.2.1-19.6.el6_0.5
  • autocorr-nl-1:3.2.1-19.6.el6_0.5
  • autocorr-pl-1:3.2.1-19.6.el6_0.5
  • autocorr-pt-1:3.2.1-19.6.el6_0.5
  • autocorr-ru-1:3.2.1-19.6.el6_0.5
  • autocorr-sk-1:3.2.1-19.6.el6_0.5
  • autocorr-sl-1:3.2.1-19.6.el6_0.5
  • autocorr-sv-1:3.2.1-19.6.el6_0.5
  • autocorr-tr-1:3.2.1-19.6.el6_0.5
  • autocorr-vi-1:3.2.1-19.6.el6_0.5
  • autocorr-zh-1:3.2.1-19.6.el6_0.5
  • broffice.org-base-1:3.2.1-19.6.el6_0.5
  • broffice.org-brand-1:3.2.1-19.6.el6_0.5
  • broffice.org-calc-1:3.2.1-19.6.el6_0.5
  • broffice.org-draw-1:3.2.1-19.6.el6_0.5
  • broffice.org-impress-1:3.2.1-19.6.el6_0.5
  • broffice.org-math-1:3.2.1-19.6.el6_0.5
  • broffice.org-writer-1:3.2.1-19.6.el6_0.5
  • openoffice.org-base-1:3.2.1-19.6.el6_0.5
  • openoffice.org-base-core-1:3.2.1-19.6.el6_0.5
  • openoffice.org-brand-1:3.2.1-19.6.el6_0.5
  • openoffice.org-bsh-1:3.2.1-19.6.el6_0.5
  • openoffice.org-calc-1:3.2.1-19.6.el6_0.5
  • openoffice.org-calc-core-1:3.2.1-19.6.el6_0.5
  • openoffice.org-core-1:3.2.1-19.6.el6_0.5
  • openoffice.org-debuginfo-1:3.2.1-19.6.el6_0.5
  • openoffice.org-devel-1:3.2.1-19.6.el6_0.5
  • openoffice.org-draw-1:3.2.1-19.6.el6_0.5
  • openoffice.org-draw-core-1:3.2.1-19.6.el6_0.5
  • openoffice.org-emailmerge-1:3.2.1-19.6.el6_0.5
  • openoffice.org-graphicfilter-1:3.2.1-19.6.el6_0.5
  • openoffice.org-headless-1:3.2.1-19.6.el6_0.5
  • openoffice.org-impress-1:3.2.1-19.6.el6_0.5
  • openoffice.org-impress-core-1:3.2.1-19.6.el6_0.5
  • openoffice.org-javafilter-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-af_ZA-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ar-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-as_IN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-bg_BG-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-bn-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ca_ES-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-cs_CZ-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-cy_GB-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-da_DK-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-de-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-dz-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-el_GR-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-en-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-es-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-et_EE-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-eu_ES-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-fi_FI-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-fr-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ga_IE-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-gl_ES-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-gu_IN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-he_IL-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-hi_IN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-hr_HR-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-hu_HU-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-it-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ja_JP-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-kn_IN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ko_KR-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-lt_LT-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-mai_IN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ml_IN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-mr_IN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ms_MY-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-nb_NO-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-nl-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-nn_NO-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-nr_ZA-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-nso_ZA-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-or_IN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-pa-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-pl_PL-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-pt_BR-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-pt_PT-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ro-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ru-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-sk_SK-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-sl_SI-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-sr-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ss_ZA-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-st_ZA-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-sv-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ta_IN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-te_IN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-th_TH-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-tn_ZA-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-tr_TR-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ts_ZA-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-uk-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ur-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-ve_ZA-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-xh_ZA-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-zh_CN-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-zh_TW-1:3.2.1-19.6.el6_0.5
  • openoffice.org-langpack-zu_ZA-1:3.2.1-19.6.el6_0.5
  • openoffice.org-math-1:3.2.1-19.6.el6_0.5
  • openoffice.org-math-core-1:3.2.1-19.6.el6_0.5
  • openoffice.org-ogltrans-1:3.2.1-19.6.el6_0.5
  • openoffice.org-opensymbol-fonts-1:3.2.1-19.6.el6_0.5
  • openoffice.org-pdfimport-1:3.2.1-19.6.el6_0.5
  • openoffice.org-presentation-minimizer-1:3.2.1-19.6.el6_0.5
  • openoffice.org-presenter-screen-1:3.2.1-19.6.el6_0.5
  • openoffice.org-pyuno-1:3.2.1-19.6.el6_0.5
  • openoffice.org-report-builder-1:3.2.1-19.6.el6_0.5
  • openoffice.org-rhino-1:3.2.1-19.6.el6_0.5
  • openoffice.org-sdk-1:3.2.1-19.6.el6_0.5
  • openoffice.org-sdk-doc-1:3.2.1-19.6.el6_0.5
  • openoffice.org-testtools-1:3.2.1-19.6.el6_0.5
  • openoffice.org-ure-1:3.2.1-19.6.el6_0.5
  • openoffice.org-wiki-publisher-1:3.2.1-19.6.el6_0.5
  • openoffice.org-writer-1:3.2.1-19.6.el6_0.5
  • openoffice.org-writer-core-1:3.2.1-19.6.el6_0.5
  • openoffice.org-xsltfilter-1:3.2.1-19.6.el6_0.5
refmap via4
bid 46031
confirm
debian DSA-2151
gentoo GLSA-201408-19
mandriva MDVSA-2011:027
osvdb 70718
sectrack 1025002
secunia
  • 40775
  • 42999
  • 43065
  • 43105
  • 43118
  • 60799
ubuntu USN-1056-1
vupen
  • ADV-2011-0230
  • ADV-2011-0232
  • ADV-2011-0279
xf ooo-tga-bo(65441)
Last major update 13-02-2023 - 03:20
Published 28-01-2011 - 22:00
Last modified 13-02-2023 - 03:20
Back to Top