ID CVE-2007-2834
Summary Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:openoffice:-:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:-:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.4:patch1:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.4:patch1:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:patch1:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:patch1:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:patch2:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:patch2:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:starsuite:*:*:*:*:*:*:*:*
    cpe:2.3:a:sun:starsuite:*:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 07-02-2022 - 17:16)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:23:43.715-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.
family unix
id oval:org.mitre.oval:def:9967
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.
version 30
redhat via4
advisories
bugzilla
id 251967
title CVE-2007-2834 openoffice.org TIFF parsing heap overflow
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment openoffice.org is earlier than 0:1.1.5-10.6.0.2.EL4
          oval oval:com.redhat.rhsa:tst:20070848001
        • comment openoffice.org is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573002
      • AND
        • comment openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.2.EL4
          oval oval:com.redhat.rhsa:tst:20070848003
        • comment openoffice.org-i18n is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573004
      • AND
        • comment openoffice.org-kde is earlier than 0:1.1.5-10.6.0.2.EL4
          oval oval:com.redhat.rhsa:tst:20070848005
        • comment openoffice.org-kde is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573006
      • AND
        • comment openoffice.org-libs is earlier than 0:1.1.5-10.6.0.2.EL4
          oval oval:com.redhat.rhsa:tst:20070848007
        • comment openoffice.org-libs is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573008
      • AND
        • comment openoffice.org2-base is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848009
        • comment openoffice.org2-base is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406010
      • AND
        • comment openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848011
        • comment openoffice.org2-calc is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406012
      • AND
        • comment openoffice.org2-core is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848013
        • comment openoffice.org2-core is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406014
      • AND
        • comment openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848015
        • comment openoffice.org2-draw is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406016
      • AND
        • comment openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848017
        • comment openoffice.org2-emailmerge is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406018
      • AND
        • comment openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848019
        • comment openoffice.org2-graphicfilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406020
      • AND
        • comment openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848021
        • comment openoffice.org2-impress is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406022
      • AND
        • comment openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848023
        • comment openoffice.org2-javafilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406024
      • AND
        • comment openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848025
        • comment openoffice.org2-langpack-af_ZA is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406026
      • AND
        • comment openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848027
        • comment openoffice.org2-langpack-ar is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406028
      • AND
        • comment openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848029
        • comment openoffice.org2-langpack-bg_BG is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406030
      • AND
        • comment openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848031
        • comment openoffice.org2-langpack-bn is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406032
      • AND
        • comment openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848033
        • comment openoffice.org2-langpack-ca_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406034
      • AND
        • comment openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848035
        • comment openoffice.org2-langpack-cs_CZ is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406036
      • AND
        • comment openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848037
        • comment openoffice.org2-langpack-cy_GB is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406038
      • AND
        • comment openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848039
        • comment openoffice.org2-langpack-da_DK is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406040
      • AND
        • comment openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848041
        • comment openoffice.org2-langpack-de is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406042
      • AND
        • comment openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848043
        • comment openoffice.org2-langpack-el_GR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406044
      • AND
        • comment openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848045
        • comment openoffice.org2-langpack-es is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406046
      • AND
        • comment openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848047
        • comment openoffice.org2-langpack-et_EE is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406048
      • AND
        • comment openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848049
        • comment openoffice.org2-langpack-eu_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406050
      • AND
        • comment openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848051
        • comment openoffice.org2-langpack-fi_FI is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406052
      • AND
        • comment openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848053
        • comment openoffice.org2-langpack-fr is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406054
      • AND
        • comment openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848055
        • comment openoffice.org2-langpack-ga_IE is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406056
      • AND
        • comment openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848057
        • comment openoffice.org2-langpack-gl_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406058
      • AND
        • comment openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848059
        • comment openoffice.org2-langpack-gu_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406060
      • AND
        • comment openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848061
        • comment openoffice.org2-langpack-he_IL is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406062
      • AND
        • comment openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848063
        • comment openoffice.org2-langpack-hi_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406064
      • AND
        • comment openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848065
        • comment openoffice.org2-langpack-hr_HR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406066
      • AND
        • comment openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848067
        • comment openoffice.org2-langpack-hu_HU is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406068
      • AND
        • comment openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848069
        • comment openoffice.org2-langpack-it is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406070
      • AND
        • comment openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848071
        • comment openoffice.org2-langpack-ja_JP is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406072
      • AND
        • comment openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848073
        • comment openoffice.org2-langpack-ko_KR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406074
      • AND
        • comment openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848075
        • comment openoffice.org2-langpack-lt_LT is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406076
      • AND
        • comment openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848077
        • comment openoffice.org2-langpack-ms_MY is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406078
      • AND
        • comment openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848079
        • comment openoffice.org2-langpack-nb_NO is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406080
      • AND
        • comment openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848081
        • comment openoffice.org2-langpack-nl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406082
      • AND
        • comment openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848083
        • comment openoffice.org2-langpack-nn_NO is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406084
      • AND
        • comment openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848085
        • comment openoffice.org2-langpack-pa_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406086
      • AND
        • comment openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848087
        • comment openoffice.org2-langpack-pl_PL is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406088
      • AND
        • comment openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848089
        • comment openoffice.org2-langpack-pt_BR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406090
      • AND
        • comment openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848091
        • comment openoffice.org2-langpack-pt_PT is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406092
      • AND
        • comment openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848093
        • comment openoffice.org2-langpack-ru is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406094
      • AND
        • comment openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848095
        • comment openoffice.org2-langpack-sk_SK is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406096
      • AND
        • comment openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848097
        • comment openoffice.org2-langpack-sl_SI is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406098
      • AND
        • comment openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848099
        • comment openoffice.org2-langpack-sr_CS is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406100
      • AND
        • comment openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848101
        • comment openoffice.org2-langpack-sv is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406102
      • AND
        • comment openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848103
        • comment openoffice.org2-langpack-ta_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406104
      • AND
        • comment openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848105
        • comment openoffice.org2-langpack-th_TH is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406106
      • AND
        • comment openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848107
        • comment openoffice.org2-langpack-tr_TR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406108
      • AND
        • comment openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848109
        • comment openoffice.org2-langpack-zh_CN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406110
      • AND
        • comment openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848111
        • comment openoffice.org2-langpack-zh_TW is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406112
      • AND
        • comment openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848113
        • comment openoffice.org2-langpack-zu_ZA is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406114
      • AND
        • comment openoffice.org2-math is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848115
        • comment openoffice.org2-math is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406116
      • AND
        • comment openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848117
        • comment openoffice.org2-pyuno is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406118
      • AND
        • comment openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848119
        • comment openoffice.org2-testtools is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406120
      • AND
        • comment openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848121
        • comment openoffice.org2-writer is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406122
      • AND
        • comment openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.2.0
          oval oval:com.redhat.rhsa:tst:20070848123
        • comment openoffice.org2-xsltfilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406124
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment openoffice.org-base is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848126
        • comment openoffice.org-base is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069002
      • AND
        • comment openoffice.org-calc is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848128
        • comment openoffice.org-calc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069004
      • AND
        • comment openoffice.org-core is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848130
        • comment openoffice.org-core is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069006
      • AND
        • comment openoffice.org-draw is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848132
        • comment openoffice.org-draw is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069008
      • AND
        • comment openoffice.org-emailmerge is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848134
        • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069010
      • AND
        • comment openoffice.org-graphicfilter is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848136
        • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069012
      • AND
        • comment openoffice.org-impress is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848138
        • comment openoffice.org-impress is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069014
      • AND
        • comment openoffice.org-javafilter is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848140
        • comment openoffice.org-javafilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069016
      • AND
        • comment openoffice.org-langpack-af_ZA is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848142
        • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069018
      • AND
        • comment openoffice.org-langpack-ar is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848144
        • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069020
      • AND
        • comment openoffice.org-langpack-as_IN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848146
        • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069022
      • AND
        • comment openoffice.org-langpack-bg_BG is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848148
        • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069024
      • AND
        • comment openoffice.org-langpack-bn is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848150
        • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069026
      • AND
        • comment openoffice.org-langpack-ca_ES is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848152
        • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069028
      • AND
        • comment openoffice.org-langpack-cs_CZ is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848154
        • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069030
      • AND
        • comment openoffice.org-langpack-cy_GB is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848156
        • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069032
      • AND
        • comment openoffice.org-langpack-da_DK is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848158
        • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069034
      • AND
        • comment openoffice.org-langpack-de is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848160
        • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069036
      • AND
        • comment openoffice.org-langpack-el_GR is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848162
        • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069038
      • AND
        • comment openoffice.org-langpack-es is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848164
        • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069040
      • AND
        • comment openoffice.org-langpack-et_EE is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848166
        • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069042
      • AND
        • comment openoffice.org-langpack-eu_ES is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848168
        • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069044
      • AND
        • comment openoffice.org-langpack-fi_FI is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848170
        • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069046
      • AND
        • comment openoffice.org-langpack-fr is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848172
        • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069048
      • AND
        • comment openoffice.org-langpack-ga_IE is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848174
        • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069050
      • AND
        • comment openoffice.org-langpack-gl_ES is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848176
        • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069052
      • AND
        • comment openoffice.org-langpack-gu_IN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848178
        • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069054
      • AND
        • comment openoffice.org-langpack-he_IL is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848180
        • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069056
      • AND
        • comment openoffice.org-langpack-hi_IN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848182
        • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069058
      • AND
        • comment openoffice.org-langpack-hr_HR is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848184
        • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069060
      • AND
        • comment openoffice.org-langpack-hu_HU is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848186
        • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069062
      • AND
        • comment openoffice.org-langpack-it is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848188
        • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069064
      • AND
        • comment openoffice.org-langpack-ja_JP is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848190
        • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069066
      • AND
        • comment openoffice.org-langpack-kn_IN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848192
        • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069068
      • AND
        • comment openoffice.org-langpack-ko_KR is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848194
        • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069070
      • AND
        • comment openoffice.org-langpack-lt_LT is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848196
        • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069072
      • AND
        • comment openoffice.org-langpack-ml_IN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848198
        • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069074
      • AND
        • comment openoffice.org-langpack-mr_IN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848200
        • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069076
      • AND
        • comment openoffice.org-langpack-ms_MY is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848202
        • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069078
      • AND
        • comment openoffice.org-langpack-nb_NO is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848204
        • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069080
      • AND
        • comment openoffice.org-langpack-nl is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848206
        • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069082
      • AND
        • comment openoffice.org-langpack-nn_NO is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848208
        • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069084
      • AND
        • comment openoffice.org-langpack-nr_ZA is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848210
        • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069086
      • AND
        • comment openoffice.org-langpack-nso_ZA is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848212
        • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069088
      • AND
        • comment openoffice.org-langpack-or_IN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848214
        • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069090
      • AND
        • comment openoffice.org-langpack-pa_IN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848216
        • comment openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069092
      • AND
        • comment openoffice.org-langpack-pl_PL is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848218
        • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069094
      • AND
        • comment openoffice.org-langpack-pt_BR is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848220
        • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069096
      • AND
        • comment openoffice.org-langpack-pt_PT is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848222
        • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069098
      • AND
        • comment openoffice.org-langpack-ru is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848224
        • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069100
      • AND
        • comment openoffice.org-langpack-sk_SK is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848226
        • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069102
      • AND
        • comment openoffice.org-langpack-sl_SI is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848228
        • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069104
      • AND
        • comment openoffice.org-langpack-sr_CS is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848230
        • comment openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069106
      • AND
        • comment openoffice.org-langpack-ss_ZA is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848232
        • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069108
      • AND
        • comment openoffice.org-langpack-st_ZA is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848234
        • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069110
      • AND
        • comment openoffice.org-langpack-sv is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848236
        • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069112
      • AND
        • comment openoffice.org-langpack-ta_IN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848238
        • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069114
      • AND
        • comment openoffice.org-langpack-te_IN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848240
        • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069116
      • AND
        • comment openoffice.org-langpack-th_TH is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848242
        • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069118
      • AND
        • comment openoffice.org-langpack-tn_ZA is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848244
        • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069120
      • AND
        • comment openoffice.org-langpack-tr_TR is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848246
        • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069122
      • AND
        • comment openoffice.org-langpack-ts_ZA is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848248
        • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069124
      • AND
        • comment openoffice.org-langpack-ur is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848250
        • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069126
      • AND
        • comment openoffice.org-langpack-ve_ZA is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848252
        • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069128
      • AND
        • comment openoffice.org-langpack-xh_ZA is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848254
        • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069130
      • AND
        • comment openoffice.org-langpack-zh_CN is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848256
        • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069132
      • AND
        • comment openoffice.org-langpack-zh_TW is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848258
        • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069134
      • AND
        • comment openoffice.org-langpack-zu_ZA is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848260
        • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069136
      • AND
        • comment openoffice.org-math is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848262
        • comment openoffice.org-math is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069138
      • AND
        • comment openoffice.org-pyuno is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848264
        • comment openoffice.org-pyuno is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069140
      • AND
        • comment openoffice.org-testtools is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848266
        • comment openoffice.org-testtools is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069142
      • AND
        • comment openoffice.org-writer is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848268
        • comment openoffice.org-writer is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069144
      • AND
        • comment openoffice.org-xsltfilter is earlier than 1:2.0.4-5.4.17.3
          oval oval:com.redhat.rhsa:tst:20070848270
        • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069146
rhsa
id RHSA-2007:0848
released 2007-09-18
severity Important
title RHSA-2007:0848: openoffice.org security update (Important)
rpms
  • openoffice.org-0:1.1.2-40.2.0.EL3
  • openoffice.org-0:1.1.5-10.6.0.2.EL4
  • openoffice.org-base-1:2.0.4-5.4.17.3
  • openoffice.org-calc-1:2.0.4-5.4.17.3
  • openoffice.org-core-1:2.0.4-5.4.17.3
  • openoffice.org-debuginfo-0:1.1.2-40.2.0.EL3
  • openoffice.org-debuginfo-0:1.1.5-10.6.0.2.EL4
  • openoffice.org-debuginfo-1:2.0.4-5.4.17.3
  • openoffice.org-draw-1:2.0.4-5.4.17.3
  • openoffice.org-emailmerge-1:2.0.4-5.4.17.3
  • openoffice.org-graphicfilter-1:2.0.4-5.4.17.3
  • openoffice.org-i18n-0:1.1.2-40.2.0.EL3
  • openoffice.org-i18n-0:1.1.5-10.6.0.2.EL4
  • openoffice.org-impress-1:2.0.4-5.4.17.3
  • openoffice.org-javafilter-1:2.0.4-5.4.17.3
  • openoffice.org-kde-0:1.1.5-10.6.0.2.EL4
  • openoffice.org-langpack-af_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ar-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-as_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-bg_BG-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-bn-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ca_ES-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-cy_GB-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-da_DK-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-de-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-el_GR-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-es-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-et_EE-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-eu_ES-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-fi_FI-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-fr-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ga_IE-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-gl_ES-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-gu_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-he_IL-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-hi_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-hr_HR-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-hu_HU-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-it-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ja_JP-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-kn_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ko_KR-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-lt_LT-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ml_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-mr_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ms_MY-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-nb_NO-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-nl-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-nn_NO-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-nso_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-or_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-pa_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-pl_PL-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-pt_BR-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-pt_PT-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ru-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-sk_SK-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-sl_SI-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-sr_CS-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-st_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-sv-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ta_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-te_IN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-th_TH-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-tr_TR-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ur-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-zh_CN-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-zh_TW-1:2.0.4-5.4.17.3
  • openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.17.3
  • openoffice.org-libs-0:1.1.2-40.2.0.EL3
  • openoffice.org-libs-0:1.1.5-10.6.0.2.EL4
  • openoffice.org-math-1:2.0.4-5.4.17.3
  • openoffice.org-pyuno-1:2.0.4-5.4.17.3
  • openoffice.org-testtools-1:2.0.4-5.4.17.3
  • openoffice.org-writer-1:2.0.4-5.4.17.3
  • openoffice.org-xsltfilter-1:2.0.4-5.4.17.3
  • openoffice.org2-base-1:2.0.4-5.7.0.2.0
  • openoffice.org2-calc-1:2.0.4-5.7.0.2.0
  • openoffice.org2-core-1:2.0.4-5.7.0.2.0
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.2.0
  • openoffice.org2-draw-1:2.0.4-5.7.0.2.0
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.2.0
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.2.0
  • openoffice.org2-impress-1:2.0.4-5.7.0.2.0
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.2.0
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.2.0
  • openoffice.org2-math-1:2.0.4-5.7.0.2.0
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.2.0
  • openoffice.org2-testtools-1:2.0.4-5.7.0.2.0
  • openoffice.org2-writer-1:2.0.4-5.7.0.2.0
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.2.0
refmap via4
bid 25690
bugtraq 20070919 FLEA-2007-0056-1 openoffice.org
confirm
debian DSA-1375
fedora
  • FEDORA-2007-2372
  • FEDORA-2007-700
gentoo GLSA-200710-24
idefense 20070917 Multiple Vendor OpenOffice TIFF File Parsing Multiple Integer Overflow Vulnerabilities
mandriva MDKSA-2007:186
sectrack 1018702
secunia
  • 26816
  • 26817
  • 26839
  • 26844
  • 26855
  • 26861
  • 26891
  • 26903
  • 26912
  • 27077
  • 27087
  • 27370
sunalert
  • 102994
  • 200190
suse SUSE-SA:2007:052
ubuntu USN-524-1
vupen
  • ADV-2007-3184
  • ADV-2007-3262
xf openoffice-tiff-bo(36656)
Last major update 07-02-2022 - 17:16
Published 18-09-2007 - 21:17
Last modified 07-02-2022 - 17:16
Back to Top