ID CVE-2012-2334
Summary Integer overflow in filter/source/msfilter/msdffimp.cxx in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the length of an Escher graphics record in a PowerPoint (.ppt) document, which triggers a buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:openoffice.org:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice.org:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice.org:3.4:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice.org:3.4:beta:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:-:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:-:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.2.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.2.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.2.99.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.2.99.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.99.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.99.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.99.4:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.99.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.99.5:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.99.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.3.202:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.3.202:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.99.0:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.99.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.4.99.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.4.99.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libreoffice:libreoffice:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:libreoffice:libreoffice:3.5.2:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 13-02-2023 - 04:33)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
bugzilla
id 821803
title CVE-2012-2334 openoffice.org, libreoffice: Integer overflow leading to buffer overflow by processing invalid Escher graphics records length in the Powerpoint documents
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment autocorr-af is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705001
        • comment autocorr-af is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197098
      • AND
        • comment autocorr-bg is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705003
        • comment autocorr-bg is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197100
      • AND
        • comment autocorr-cs is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705005
        • comment autocorr-cs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197104
      • AND
        • comment autocorr-da is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705007
        • comment autocorr-da is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197106
      • AND
        • comment autocorr-de is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705009
        • comment autocorr-de is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197108
      • AND
        • comment autocorr-en is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705011
        • comment autocorr-en is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197110
      • AND
        • comment autocorr-es is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705013
        • comment autocorr-es is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197112
      • AND
        • comment autocorr-eu is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705015
        • comment autocorr-eu is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183016
      • AND
        • comment autocorr-fa is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705017
        • comment autocorr-fa is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197114
      • AND
        • comment autocorr-fi is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705019
        • comment autocorr-fi is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197116
      • AND
        • comment autocorr-fr is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705021
        • comment autocorr-fr is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197118
      • AND
        • comment autocorr-ga is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705023
        • comment autocorr-ga is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197120
      • AND
        • comment autocorr-hu is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705025
        • comment autocorr-hu is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197124
      • AND
        • comment autocorr-it is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705027
        • comment autocorr-it is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197128
      • AND
        • comment autocorr-ja is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705029
        • comment autocorr-ja is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197130
      • AND
        • comment autocorr-ko is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705031
        • comment autocorr-ko is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197132
      • AND
        • comment autocorr-lb is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705033
        • comment autocorr-lb is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197134
      • AND
        • comment autocorr-lt is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705035
        • comment autocorr-lt is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197136
      • AND
        • comment autocorr-mn is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705037
        • comment autocorr-mn is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197138
      • AND
        • comment autocorr-nl is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705039
        • comment autocorr-nl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197140
      • AND
        • comment autocorr-pl is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705041
        • comment autocorr-pl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197142
      • AND
        • comment autocorr-pt is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705043
        • comment autocorr-pt is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197144
      • AND
        • comment autocorr-ru is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705045
        • comment autocorr-ru is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197148
      • AND
        • comment autocorr-sk is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705047
        • comment autocorr-sk is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197150
      • AND
        • comment autocorr-sl is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705049
        • comment autocorr-sl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197152
      • AND
        • comment autocorr-sv is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705051
        • comment autocorr-sv is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197156
      • AND
        • comment autocorr-tr is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705053
        • comment autocorr-tr is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197158
      • AND
        • comment autocorr-vi is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705055
        • comment autocorr-vi is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197160
      • AND
        • comment autocorr-zh is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705057
        • comment autocorr-zh is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152197162
      • AND
        • comment broffice.org-base is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705059
        • comment broffice.org-base is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183060
      • AND
        • comment broffice.org-brand is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705061
        • comment broffice.org-brand is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183062
      • AND
        • comment broffice.org-calc is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705063
        • comment broffice.org-calc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183064
      • AND
        • comment broffice.org-draw is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705065
        • comment broffice.org-draw is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183066
      • AND
        • comment broffice.org-impress is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705067
        • comment broffice.org-impress is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183068
      • AND
        • comment broffice.org-math is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705069
        • comment broffice.org-math is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183070
      • AND
        • comment broffice.org-writer is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705071
        • comment broffice.org-writer is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183072
      • AND
        • comment openoffice.org-base is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705073
        • comment openoffice.org-base is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183074
      • AND
        • comment openoffice.org-base-core is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705075
        • comment openoffice.org-base-core is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183076
      • AND
        • comment openoffice.org-brand is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705077
        • comment openoffice.org-brand is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183078
      • AND
        • comment openoffice.org-bsh is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705079
        • comment openoffice.org-bsh is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183080
      • AND
        • comment openoffice.org-calc is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705081
        • comment openoffice.org-calc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183082
      • AND
        • comment openoffice.org-calc-core is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705083
        • comment openoffice.org-calc-core is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183084
      • AND
        • comment openoffice.org-core is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705085
        • comment openoffice.org-core is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183086
      • AND
        • comment openoffice.org-devel is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705087
        • comment openoffice.org-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183088
      • AND
        • comment openoffice.org-draw is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705089
        • comment openoffice.org-draw is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183090
      • AND
        • comment openoffice.org-draw-core is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705091
        • comment openoffice.org-draw-core is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183092
      • AND
        • comment openoffice.org-emailmerge is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705093
        • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183094
      • AND
        • comment openoffice.org-graphicfilter is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705095
        • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183096
      • AND
        • comment openoffice.org-headless is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705097
        • comment openoffice.org-headless is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183098
      • AND
        • comment openoffice.org-impress is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705099
        • comment openoffice.org-impress is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183100
      • AND
        • comment openoffice.org-impress-core is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705101
        • comment openoffice.org-impress-core is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183102
      • AND
        • comment openoffice.org-javafilter is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705103
        • comment openoffice.org-javafilter is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183104
      • AND
        • comment openoffice.org-langpack-af_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705105
        • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183106
      • AND
        • comment openoffice.org-langpack-ar is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705107
        • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183108
      • AND
        • comment openoffice.org-langpack-as_IN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705109
        • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183110
      • AND
        • comment openoffice.org-langpack-bg_BG is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705111
        • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183112
      • AND
        • comment openoffice.org-langpack-bn is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705113
        • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183114
      • AND
        • comment openoffice.org-langpack-ca_ES is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705115
        • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183116
      • AND
        • comment openoffice.org-langpack-cs_CZ is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705117
        • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183118
      • AND
        • comment openoffice.org-langpack-cy_GB is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705119
        • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183120
      • AND
        • comment openoffice.org-langpack-da_DK is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705121
        • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183122
      • AND
        • comment openoffice.org-langpack-de is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705123
        • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183124
      • AND
        • comment openoffice.org-langpack-dz is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705125
        • comment openoffice.org-langpack-dz is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183126
      • AND
        • comment openoffice.org-langpack-el_GR is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705127
        • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183128
      • AND
        • comment openoffice.org-langpack-en is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705129
        • comment openoffice.org-langpack-en is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183130
      • AND
        • comment openoffice.org-langpack-es is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705131
        • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183132
      • AND
        • comment openoffice.org-langpack-et_EE is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705133
        • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183134
      • AND
        • comment openoffice.org-langpack-eu_ES is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705135
        • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183136
      • AND
        • comment openoffice.org-langpack-fi_FI is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705137
        • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183138
      • AND
        • comment openoffice.org-langpack-fr is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705139
        • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183140
      • AND
        • comment openoffice.org-langpack-ga_IE is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705141
        • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183142
      • AND
        • comment openoffice.org-langpack-gl_ES is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705143
        • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183144
      • AND
        • comment openoffice.org-langpack-gu_IN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705145
        • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183146
      • AND
        • comment openoffice.org-langpack-he_IL is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705147
        • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183148
      • AND
        • comment openoffice.org-langpack-hi_IN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705149
        • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183150
      • AND
        • comment openoffice.org-langpack-hr_HR is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705151
        • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183152
      • AND
        • comment openoffice.org-langpack-hu_HU is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705153
        • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183154
      • AND
        • comment openoffice.org-langpack-it is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705155
        • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183156
      • AND
        • comment openoffice.org-langpack-ja_JP is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705157
        • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183158
      • AND
        • comment openoffice.org-langpack-kn_IN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705159
        • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183160
      • AND
        • comment openoffice.org-langpack-ko_KR is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705161
        • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183162
      • AND
        • comment openoffice.org-langpack-lt_LT is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705163
        • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183164
      • AND
        • comment openoffice.org-langpack-mai_IN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705165
        • comment openoffice.org-langpack-mai_IN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183166
      • AND
        • comment openoffice.org-langpack-ml_IN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705167
        • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183168
      • AND
        • comment openoffice.org-langpack-mr_IN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705169
        • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183170
      • AND
        • comment openoffice.org-langpack-ms_MY is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705171
        • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183172
      • AND
        • comment openoffice.org-langpack-nb_NO is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705173
        • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183174
      • AND
        • comment openoffice.org-langpack-nl is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705175
        • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183176
      • AND
        • comment openoffice.org-langpack-nn_NO is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705177
        • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183178
      • AND
        • comment openoffice.org-langpack-nr_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705179
        • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183180
      • AND
        • comment openoffice.org-langpack-nso_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705181
        • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183182
      • AND
        • comment openoffice.org-langpack-or_IN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705183
        • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183184
      • AND
        • comment openoffice.org-langpack-pa is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705185
        • comment openoffice.org-langpack-pa is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183186
      • AND
        • comment openoffice.org-langpack-pl_PL is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705187
        • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183188
      • AND
        • comment openoffice.org-langpack-pt_BR is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705189
        • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183190
      • AND
        • comment openoffice.org-langpack-pt_PT is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705191
        • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183192
      • AND
        • comment openoffice.org-langpack-ro is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705193
        • comment openoffice.org-langpack-ro is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183194
      • AND
        • comment openoffice.org-langpack-ru is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705195
        • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183196
      • AND
        • comment openoffice.org-langpack-sk_SK is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705197
        • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183198
      • AND
        • comment openoffice.org-langpack-sl_SI is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705199
        • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183200
      • AND
        • comment openoffice.org-langpack-sr is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705201
        • comment openoffice.org-langpack-sr is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183202
      • AND
        • comment openoffice.org-langpack-ss_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705203
        • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183204
      • AND
        • comment openoffice.org-langpack-st_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705205
        • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183206
      • AND
        • comment openoffice.org-langpack-sv is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705207
        • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183208
      • AND
        • comment openoffice.org-langpack-ta_IN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705209
        • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183210
      • AND
        • comment openoffice.org-langpack-te_IN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705211
        • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183212
      • AND
        • comment openoffice.org-langpack-th_TH is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705213
        • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183214
      • AND
        • comment openoffice.org-langpack-tn_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705215
        • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183216
      • AND
        • comment openoffice.org-langpack-tr_TR is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705217
        • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183218
      • AND
        • comment openoffice.org-langpack-ts_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705219
        • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183220
      • AND
        • comment openoffice.org-langpack-uk is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705221
        • comment openoffice.org-langpack-uk is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183222
      • AND
        • comment openoffice.org-langpack-ur is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705223
        • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183224
      • AND
        • comment openoffice.org-langpack-ve_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705225
        • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183226
      • AND
        • comment openoffice.org-langpack-xh_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705227
        • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183228
      • AND
        • comment openoffice.org-langpack-zh_CN is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705229
        • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183230
      • AND
        • comment openoffice.org-langpack-zh_TW is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705231
        • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183232
      • AND
        • comment openoffice.org-langpack-zu_ZA is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705233
        • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183234
      • AND
        • comment openoffice.org-math is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705235
        • comment openoffice.org-math is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183236
      • AND
        • comment openoffice.org-math-core is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705237
        • comment openoffice.org-math-core is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183238
      • AND
        • comment openoffice.org-ogltrans is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705239
        • comment openoffice.org-ogltrans is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183240
      • AND
        • comment openoffice.org-opensymbol-fonts is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705241
        • comment openoffice.org-opensymbol-fonts is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183242
      • AND
        • comment openoffice.org-pdfimport is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705243
        • comment openoffice.org-pdfimport is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183244
      • AND
        • comment openoffice.org-presentation-minimizer is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705245
        • comment openoffice.org-presentation-minimizer is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183246
      • AND
        • comment openoffice.org-presenter-screen is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705247
        • comment openoffice.org-presenter-screen is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183248
      • AND
        • comment openoffice.org-pyuno is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705249
        • comment openoffice.org-pyuno is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183250
      • AND
        • comment openoffice.org-report-builder is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705251
        • comment openoffice.org-report-builder is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183252
      • AND
        • comment openoffice.org-rhino is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705253
        • comment openoffice.org-rhino is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183254
      • AND
        • comment openoffice.org-sdk is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705255
        • comment openoffice.org-sdk is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183256
      • AND
        • comment openoffice.org-sdk-doc is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705257
        • comment openoffice.org-sdk-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183258
      • AND
        • comment openoffice.org-testtools is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705259
        • comment openoffice.org-testtools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183260
      • AND
        • comment openoffice.org-ure is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705261
        • comment openoffice.org-ure is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183262
      • AND
        • comment openoffice.org-wiki-publisher is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705263
        • comment openoffice.org-wiki-publisher is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183264
      • AND
        • comment openoffice.org-writer is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705265
        • comment openoffice.org-writer is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183266
      • AND
        • comment openoffice.org-writer-core is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705267
        • comment openoffice.org-writer-core is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183268
      • AND
        • comment openoffice.org-xsltfilter is earlier than 1:3.2.1-19.6.el6_2.7
          oval oval:com.redhat.rhsa:tst:20120705269
        • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110183270
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment openoffice.org-base is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705272
        • comment openoffice.org-base is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069002
      • AND
        • comment openoffice.org-calc is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705274
        • comment openoffice.org-calc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069004
      • AND
        • comment openoffice.org-core is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705276
        • comment openoffice.org-core is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069006
      • AND
        • comment openoffice.org-draw is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705278
        • comment openoffice.org-draw is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069008
      • AND
        • comment openoffice.org-emailmerge is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705280
        • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069010
      • AND
        • comment openoffice.org-graphicfilter is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705282
        • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069012
      • AND
        • comment openoffice.org-headless is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705284
        • comment openoffice.org-headless is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537131
      • AND
        • comment openoffice.org-impress is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705286
        • comment openoffice.org-impress is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069014
      • AND
        • comment openoffice.org-javafilter is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705288
        • comment openoffice.org-javafilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069016
      • AND
        • comment openoffice.org-langpack-af_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705290
        • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069018
      • AND
        • comment openoffice.org-langpack-ar is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705292
        • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069020
      • AND
        • comment openoffice.org-langpack-as_IN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705294
        • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069022
      • AND
        • comment openoffice.org-langpack-bg_BG is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705296
        • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069024
      • AND
        • comment openoffice.org-langpack-bn is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705298
        • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069026
      • AND
        • comment openoffice.org-langpack-ca_ES is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705300
        • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069028
      • AND
        • comment openoffice.org-langpack-cs_CZ is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705302
        • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069030
      • AND
        • comment openoffice.org-langpack-cy_GB is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705304
        • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069032
      • AND
        • comment openoffice.org-langpack-da_DK is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705306
        • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069034
      • AND
        • comment openoffice.org-langpack-de is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705308
        • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069036
      • AND
        • comment openoffice.org-langpack-el_GR is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705310
        • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069038
      • AND
        • comment openoffice.org-langpack-es is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705312
        • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069040
      • AND
        • comment openoffice.org-langpack-et_EE is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705314
        • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069042
      • AND
        • comment openoffice.org-langpack-eu_ES is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705316
        • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069044
      • AND
        • comment openoffice.org-langpack-fi_FI is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705318
        • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069046
      • AND
        • comment openoffice.org-langpack-fr is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705320
        • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069048
      • AND
        • comment openoffice.org-langpack-ga_IE is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705322
        • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069050
      • AND
        • comment openoffice.org-langpack-gl_ES is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705324
        • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069052
      • AND
        • comment openoffice.org-langpack-gu_IN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705326
        • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069054
      • AND
        • comment openoffice.org-langpack-he_IL is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705328
        • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069056
      • AND
        • comment openoffice.org-langpack-hi_IN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705330
        • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069058
      • AND
        • comment openoffice.org-langpack-hr_HR is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705332
        • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069060
      • AND
        • comment openoffice.org-langpack-hu_HU is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705334
        • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069062
      • AND
        • comment openoffice.org-langpack-it is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705336
        • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069064
      • AND
        • comment openoffice.org-langpack-ja_JP is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705338
        • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069066
      • AND
        • comment openoffice.org-langpack-kn_IN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705340
        • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069068
      • AND
        • comment openoffice.org-langpack-ko_KR is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705342
        • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069070
      • AND
        • comment openoffice.org-langpack-lt_LT is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705344
        • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069072
      • AND
        • comment openoffice.org-langpack-ml_IN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705346
        • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069074
      • AND
        • comment openoffice.org-langpack-mr_IN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705348
        • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069076
      • AND
        • comment openoffice.org-langpack-ms_MY is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705350
        • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069078
      • AND
        • comment openoffice.org-langpack-nb_NO is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705352
        • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069080
      • AND
        • comment openoffice.org-langpack-nl is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705354
        • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069082
      • AND
        • comment openoffice.org-langpack-nn_NO is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705356
        • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069084
      • AND
        • comment openoffice.org-langpack-nr_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705358
        • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069086
      • AND
        • comment openoffice.org-langpack-nso_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705360
        • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069088
      • AND
        • comment openoffice.org-langpack-or_IN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705362
        • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069090
      • AND
        • comment openoffice.org-langpack-pa_IN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705364
        • comment openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069092
      • AND
        • comment openoffice.org-langpack-pl_PL is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705366
        • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069094
      • AND
        • comment openoffice.org-langpack-pt_BR is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705368
        • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069096
      • AND
        • comment openoffice.org-langpack-pt_PT is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705370
        • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069098
      • AND
        • comment openoffice.org-langpack-ru is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705372
        • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069100
      • AND
        • comment openoffice.org-langpack-sk_SK is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705374
        • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069102
      • AND
        • comment openoffice.org-langpack-sl_SI is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705376
        • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069104
      • AND
        • comment openoffice.org-langpack-sr_CS is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705378
        • comment openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069106
      • AND
        • comment openoffice.org-langpack-ss_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705380
        • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069108
      • AND
        • comment openoffice.org-langpack-st_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705382
        • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069110
      • AND
        • comment openoffice.org-langpack-sv is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705384
        • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069112
      • AND
        • comment openoffice.org-langpack-ta_IN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705386
        • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069114
      • AND
        • comment openoffice.org-langpack-te_IN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705388
        • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069116
      • AND
        • comment openoffice.org-langpack-th_TH is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705390
        • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069118
      • AND
        • comment openoffice.org-langpack-tn_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705392
        • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069120
      • AND
        • comment openoffice.org-langpack-tr_TR is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705394
        • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069122
      • AND
        • comment openoffice.org-langpack-ts_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705396
        • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069124
      • AND
        • comment openoffice.org-langpack-ur is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705398
        • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069126
      • AND
        • comment openoffice.org-langpack-ve_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705400
        • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069128
      • AND
        • comment openoffice.org-langpack-xh_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705402
        • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069130
      • AND
        • comment openoffice.org-langpack-zh_CN is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705404
        • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069132
      • AND
        • comment openoffice.org-langpack-zh_TW is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705406
        • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069134
      • AND
        • comment openoffice.org-langpack-zu_ZA is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705408
        • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069136
      • AND
        • comment openoffice.org-math is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705410
        • comment openoffice.org-math is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069138
      • AND
        • comment openoffice.org-pyuno is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705412
        • comment openoffice.org-pyuno is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069140
      • AND
        • comment openoffice.org-sdk is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705414
        • comment openoffice.org-sdk is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537261
      • AND
        • comment openoffice.org-sdk-doc is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705416
        • comment openoffice.org-sdk-doc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537263
      • AND
        • comment openoffice.org-testtools is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705418
        • comment openoffice.org-testtools is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069142
      • AND
        • comment openoffice.org-ure is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705420
        • comment openoffice.org-ure is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20100459267
      • AND
        • comment openoffice.org-writer is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705422
        • comment openoffice.org-writer is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069144
      • AND
        • comment openoffice.org-xsltfilter is earlier than 1:3.1.1-19.10.el5_8.3
          oval oval:com.redhat.rhsa:tst:20120705424
        • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069146
rhsa
id RHSA-2012:0705
released 2012-06-04
severity Important
title RHSA-2012:0705: openoffice.org security update (Important)
rpms
  • autocorr-af-1:3.2.1-19.6.el6_2.7
  • autocorr-bg-1:3.2.1-19.6.el6_2.7
  • autocorr-cs-1:3.2.1-19.6.el6_2.7
  • autocorr-da-1:3.2.1-19.6.el6_2.7
  • autocorr-de-1:3.2.1-19.6.el6_2.7
  • autocorr-en-1:3.2.1-19.6.el6_2.7
  • autocorr-es-1:3.2.1-19.6.el6_2.7
  • autocorr-eu-1:3.2.1-19.6.el6_2.7
  • autocorr-fa-1:3.2.1-19.6.el6_2.7
  • autocorr-fi-1:3.2.1-19.6.el6_2.7
  • autocorr-fr-1:3.2.1-19.6.el6_2.7
  • autocorr-ga-1:3.2.1-19.6.el6_2.7
  • autocorr-hu-1:3.2.1-19.6.el6_2.7
  • autocorr-it-1:3.2.1-19.6.el6_2.7
  • autocorr-ja-1:3.2.1-19.6.el6_2.7
  • autocorr-ko-1:3.2.1-19.6.el6_2.7
  • autocorr-lb-1:3.2.1-19.6.el6_2.7
  • autocorr-lt-1:3.2.1-19.6.el6_2.7
  • autocorr-mn-1:3.2.1-19.6.el6_2.7
  • autocorr-nl-1:3.2.1-19.6.el6_2.7
  • autocorr-pl-1:3.2.1-19.6.el6_2.7
  • autocorr-pt-1:3.2.1-19.6.el6_2.7
  • autocorr-ru-1:3.2.1-19.6.el6_2.7
  • autocorr-sk-1:3.2.1-19.6.el6_2.7
  • autocorr-sl-1:3.2.1-19.6.el6_2.7
  • autocorr-sv-1:3.2.1-19.6.el6_2.7
  • autocorr-tr-1:3.2.1-19.6.el6_2.7
  • autocorr-vi-1:3.2.1-19.6.el6_2.7
  • autocorr-zh-1:3.2.1-19.6.el6_2.7
  • broffice.org-base-1:3.2.1-19.6.el6_2.7
  • broffice.org-brand-1:3.2.1-19.6.el6_2.7
  • broffice.org-calc-1:3.2.1-19.6.el6_2.7
  • broffice.org-draw-1:3.2.1-19.6.el6_2.7
  • broffice.org-impress-1:3.2.1-19.6.el6_2.7
  • broffice.org-math-1:3.2.1-19.6.el6_2.7
  • broffice.org-writer-1:3.2.1-19.6.el6_2.7
  • openoffice.org-base-1:3.1.1-19.10.el5_8.3
  • openoffice.org-base-1:3.2.1-19.6.el6_2.7
  • openoffice.org-base-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-brand-1:3.2.1-19.6.el6_2.7
  • openoffice.org-bsh-1:3.2.1-19.6.el6_2.7
  • openoffice.org-calc-1:3.1.1-19.10.el5_8.3
  • openoffice.org-calc-1:3.2.1-19.6.el6_2.7
  • openoffice.org-calc-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-core-1:3.1.1-19.10.el5_8.3
  • openoffice.org-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-debuginfo-1:3.1.1-19.10.el5_8.3
  • openoffice.org-debuginfo-1:3.2.1-19.6.el6_2.7
  • openoffice.org-devel-1:3.2.1-19.6.el6_2.7
  • openoffice.org-draw-1:3.1.1-19.10.el5_8.3
  • openoffice.org-draw-1:3.2.1-19.6.el6_2.7
  • openoffice.org-draw-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-emailmerge-1:3.1.1-19.10.el5_8.3
  • openoffice.org-emailmerge-1:3.2.1-19.6.el6_2.7
  • openoffice.org-graphicfilter-1:3.1.1-19.10.el5_8.3
  • openoffice.org-graphicfilter-1:3.2.1-19.6.el6_2.7
  • openoffice.org-headless-1:3.1.1-19.10.el5_8.3
  • openoffice.org-headless-1:3.2.1-19.6.el6_2.7
  • openoffice.org-impress-1:3.1.1-19.10.el5_8.3
  • openoffice.org-impress-1:3.2.1-19.6.el6_2.7
  • openoffice.org-impress-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-javafilter-1:3.1.1-19.10.el5_8.3
  • openoffice.org-javafilter-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-af_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-af_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ar-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ar-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-as_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-as_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-bg_BG-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-bg_BG-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-bn-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-bn-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ca_ES-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ca_ES-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-cs_CZ-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-cs_CZ-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-cy_GB-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-cy_GB-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-da_DK-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-da_DK-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-de-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-de-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-dz-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-el_GR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-el_GR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-en-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-es-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-es-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-et_EE-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-et_EE-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-eu_ES-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-eu_ES-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-fi_FI-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-fi_FI-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-fr-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-fr-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ga_IE-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ga_IE-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-gl_ES-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-gl_ES-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-gu_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-gu_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-he_IL-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-he_IL-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-hi_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-hi_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-hr_HR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-hr_HR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-hu_HU-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-hu_HU-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-it-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-it-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ja_JP-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ja_JP-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-kn_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-kn_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ko_KR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ko_KR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-lt_LT-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-lt_LT-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-mai_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ml_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ml_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-mr_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-mr_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ms_MY-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ms_MY-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nb_NO-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nb_NO-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nl-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nl-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nn_NO-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nn_NO-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nr_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nr_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-nso_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-nso_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-or_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-or_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pa-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pa_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pl_PL-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pl_PL-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pt_BR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pt_BR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-pt_PT-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-pt_PT-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ro-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ru-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ru-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sk_SK-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-sk_SK-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sl_SI-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-sl_SI-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sr-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sr_CS-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ss_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ss_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-st_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-st_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-sv-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-sv-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ta_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ta_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-te_IN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-te_IN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-th_TH-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-th_TH-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-tn_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-tn_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-tr_TR-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-tr_TR-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ts_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ts_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-uk-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ur-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ur-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-ve_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-ve_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-xh_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-xh_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-zh_CN-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-zh_CN-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-zh_TW-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-zh_TW-1:3.2.1-19.6.el6_2.7
  • openoffice.org-langpack-zu_ZA-1:3.1.1-19.10.el5_8.3
  • openoffice.org-langpack-zu_ZA-1:3.2.1-19.6.el6_2.7
  • openoffice.org-math-1:3.1.1-19.10.el5_8.3
  • openoffice.org-math-1:3.2.1-19.6.el6_2.7
  • openoffice.org-math-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-ogltrans-1:3.2.1-19.6.el6_2.7
  • openoffice.org-opensymbol-fonts-1:3.2.1-19.6.el6_2.7
  • openoffice.org-pdfimport-1:3.2.1-19.6.el6_2.7
  • openoffice.org-presentation-minimizer-1:3.2.1-19.6.el6_2.7
  • openoffice.org-presenter-screen-1:3.2.1-19.6.el6_2.7
  • openoffice.org-pyuno-1:3.1.1-19.10.el5_8.3
  • openoffice.org-pyuno-1:3.2.1-19.6.el6_2.7
  • openoffice.org-report-builder-1:3.2.1-19.6.el6_2.7
  • openoffice.org-rhino-1:3.2.1-19.6.el6_2.7
  • openoffice.org-sdk-1:3.1.1-19.10.el5_8.3
  • openoffice.org-sdk-1:3.2.1-19.6.el6_2.7
  • openoffice.org-sdk-doc-1:3.1.1-19.10.el5_8.3
  • openoffice.org-sdk-doc-1:3.2.1-19.6.el6_2.7
  • openoffice.org-testtools-1:3.1.1-19.10.el5_8.3
  • openoffice.org-testtools-1:3.2.1-19.6.el6_2.7
  • openoffice.org-ure-1:3.1.1-19.10.el5_8.3
  • openoffice.org-ure-1:3.2.1-19.6.el6_2.7
  • openoffice.org-wiki-publisher-1:3.2.1-19.6.el6_2.7
  • openoffice.org-writer-1:3.1.1-19.10.el5_8.3
  • openoffice.org-writer-1:3.2.1-19.6.el6_2.7
  • openoffice.org-writer-core-1:3.2.1-19.6.el6_2.7
  • openoffice.org-xsltfilter-1:3.1.1-19.10.el5_8.3
  • openoffice.org-xsltfilter-1:3.2.1-19.6.el6_2.7
refmap via4
bid 53570
bugtraq 20120516 CVE-2012-2334 Vulnerabilities related to malformed Powerpoint files in OpenOffice.org 3.3.0
confirm
debian DSA-2487
fedora FEDORA-2012-8114
gentoo GLSA-201408-19
mandriva
  • MDVSA-2012:090
  • MDVSA-2012:091
misc https://bugzilla.redhat.com/show_bug.cgi?id=821803
mlist [oss-security] 20120528 Kind request to update upstream CVE-2012-2334 advisories they to reflect arbitrary code execution possibility too and OSS list notification
osvdb 82517
sectrack 1027070
secunia
  • 46992
  • 47244
  • 49373
  • 49392
  • 60799
xf openoffice-powerpoint-dos(75695)
Last major update 13-02-2023 - 04:33
Published 19-06-2012 - 20:55
Last modified 13-02-2023 - 04:33
Back to Top