ID CVE-2008-2238
Summary Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:64-bit:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:64-bit:*:*:*:*:*
CVSS
Base: 9.3 (as of 29-09-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:09:19.806-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
family unix
id oval:org.mitre.oval:def:10849
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
version 30
redhat via4
advisories
bugzilla
id 466528
title CVE-2008-2238 OpenOffice.org multiple EMF buffer overflows
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4
          oval oval:com.redhat.rhsa:tst:20080939001
        • comment openoffice.org is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573002
      • AND
        • comment openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4
          oval oval:com.redhat.rhsa:tst:20080939003
        • comment openoffice.org-i18n is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573004
      • AND
        • comment openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4
          oval oval:com.redhat.rhsa:tst:20080939005
        • comment openoffice.org-kde is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573006
      • AND
        • comment openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4
          oval oval:com.redhat.rhsa:tst:20080939007
        • comment openoffice.org-libs is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573008
      • AND
        • comment openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939009
        • comment openoffice.org2-base is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406010
      • AND
        • comment openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939011
        • comment openoffice.org2-calc is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406012
      • AND
        • comment openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939013
        • comment openoffice.org2-core is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406014
      • AND
        • comment openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939015
        • comment openoffice.org2-draw is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406016
      • AND
        • comment openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939017
        • comment openoffice.org2-emailmerge is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406018
      • AND
        • comment openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939019
        • comment openoffice.org2-graphicfilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406020
      • AND
        • comment openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939021
        • comment openoffice.org2-impress is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406022
      • AND
        • comment openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939023
        • comment openoffice.org2-javafilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406024
      • AND
        • comment openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939025
        • comment openoffice.org2-langpack-af_ZA is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406026
      • AND
        • comment openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939027
        • comment openoffice.org2-langpack-ar is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406028
      • AND
        • comment openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939029
        • comment openoffice.org2-langpack-bg_BG is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406030
      • AND
        • comment openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939031
        • comment openoffice.org2-langpack-bn is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406032
      • AND
        • comment openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939033
        • comment openoffice.org2-langpack-ca_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406034
      • AND
        • comment openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939035
        • comment openoffice.org2-langpack-cs_CZ is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406036
      • AND
        • comment openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939037
        • comment openoffice.org2-langpack-cy_GB is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406038
      • AND
        • comment openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939039
        • comment openoffice.org2-langpack-da_DK is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406040
      • AND
        • comment openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939041
        • comment openoffice.org2-langpack-de is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406042
      • AND
        • comment openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939043
        • comment openoffice.org2-langpack-el_GR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406044
      • AND
        • comment openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939045
        • comment openoffice.org2-langpack-es is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406046
      • AND
        • comment openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939047
        • comment openoffice.org2-langpack-et_EE is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406048
      • AND
        • comment openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939049
        • comment openoffice.org2-langpack-eu_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406050
      • AND
        • comment openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939051
        • comment openoffice.org2-langpack-fi_FI is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406052
      • AND
        • comment openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939053
        • comment openoffice.org2-langpack-fr is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406054
      • AND
        • comment openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939055
        • comment openoffice.org2-langpack-ga_IE is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406056
      • AND
        • comment openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939057
        • comment openoffice.org2-langpack-gl_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406058
      • AND
        • comment openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939059
        • comment openoffice.org2-langpack-gu_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406060
      • AND
        • comment openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939061
        • comment openoffice.org2-langpack-he_IL is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406062
      • AND
        • comment openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939063
        • comment openoffice.org2-langpack-hi_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406064
      • AND
        • comment openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939065
        • comment openoffice.org2-langpack-hr_HR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406066
      • AND
        • comment openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939067
        • comment openoffice.org2-langpack-hu_HU is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406068
      • AND
        • comment openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939069
        • comment openoffice.org2-langpack-it is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406070
      • AND
        • comment openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939071
        • comment openoffice.org2-langpack-ja_JP is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406072
      • AND
        • comment openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939073
        • comment openoffice.org2-langpack-ko_KR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406074
      • AND
        • comment openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939075
        • comment openoffice.org2-langpack-lt_LT is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406076
      • AND
        • comment openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939077
        • comment openoffice.org2-langpack-ms_MY is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406078
      • AND
        • comment openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939079
        • comment openoffice.org2-langpack-nb_NO is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406080
      • AND
        • comment openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939081
        • comment openoffice.org2-langpack-nl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406082
      • AND
        • comment openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939083
        • comment openoffice.org2-langpack-nn_NO is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406084
      • AND
        • comment openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939085
        • comment openoffice.org2-langpack-pa_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406086
      • AND
        • comment openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939087
        • comment openoffice.org2-langpack-pl_PL is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406088
      • AND
        • comment openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939089
        • comment openoffice.org2-langpack-pt_BR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406090
      • AND
        • comment openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939091
        • comment openoffice.org2-langpack-pt_PT is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406092
      • AND
        • comment openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939093
        • comment openoffice.org2-langpack-ru is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406094
      • AND
        • comment openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939095
        • comment openoffice.org2-langpack-sk_SK is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406096
      • AND
        • comment openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939097
        • comment openoffice.org2-langpack-sl_SI is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406098
      • AND
        • comment openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939099
        • comment openoffice.org2-langpack-sr_CS is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406100
      • AND
        • comment openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939101
        • comment openoffice.org2-langpack-sv is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406102
      • AND
        • comment openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939103
        • comment openoffice.org2-langpack-ta_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406104
      • AND
        • comment openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939105
        • comment openoffice.org2-langpack-th_TH is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406106
      • AND
        • comment openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939107
        • comment openoffice.org2-langpack-tr_TR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406108
      • AND
        • comment openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939109
        • comment openoffice.org2-langpack-zh_CN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406110
      • AND
        • comment openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939111
        • comment openoffice.org2-langpack-zh_TW is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406112
      • AND
        • comment openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939113
        • comment openoffice.org2-langpack-zu_ZA is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406114
      • AND
        • comment openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939115
        • comment openoffice.org2-math is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406116
      • AND
        • comment openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939117
        • comment openoffice.org2-pyuno is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406118
      • AND
        • comment openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939119
        • comment openoffice.org2-testtools is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406120
      • AND
        • comment openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939121
        • comment openoffice.org2-writer is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406122
      • AND
        • comment openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.0
          oval oval:com.redhat.rhsa:tst:20080939123
        • comment openoffice.org2-xsltfilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406124
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment openoffice.org-base is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939126
        • comment openoffice.org-base is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069002
      • AND
        • comment openoffice.org-calc is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939128
        • comment openoffice.org-calc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069004
      • AND
        • comment openoffice.org-core is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939130
        • comment openoffice.org-core is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069006
      • AND
        • comment openoffice.org-draw is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939132
        • comment openoffice.org-draw is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069008
      • AND
        • comment openoffice.org-emailmerge is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939134
        • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069010
      • AND
        • comment openoffice.org-graphicfilter is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939136
        • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069012
      • AND
        • comment openoffice.org-headless is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939138
        • comment openoffice.org-headless is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537131
      • AND
        • comment openoffice.org-impress is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939140
        • comment openoffice.org-impress is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069014
      • AND
        • comment openoffice.org-javafilter is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939142
        • comment openoffice.org-javafilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069016
      • AND
        • comment openoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939144
        • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069018
      • AND
        • comment openoffice.org-langpack-ar is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939146
        • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069020
      • AND
        • comment openoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939148
        • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069022
      • AND
        • comment openoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939150
        • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069024
      • AND
        • comment openoffice.org-langpack-bn is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939152
        • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069026
      • AND
        • comment openoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939154
        • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069028
      • AND
        • comment openoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939156
        • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069030
      • AND
        • comment openoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939158
        • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069032
      • AND
        • comment openoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939160
        • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069034
      • AND
        • comment openoffice.org-langpack-de is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939162
        • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069036
      • AND
        • comment openoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939164
        • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069038
      • AND
        • comment openoffice.org-langpack-es is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939166
        • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069040
      • AND
        • comment openoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939168
        • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069042
      • AND
        • comment openoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939170
        • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069044
      • AND
        • comment openoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939172
        • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069046
      • AND
        • comment openoffice.org-langpack-fr is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939174
        • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069048
      • AND
        • comment openoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939176
        • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069050
      • AND
        • comment openoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939178
        • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069052
      • AND
        • comment openoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939180
        • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069054
      • AND
        • comment openoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939182
        • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069056
      • AND
        • comment openoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939184
        • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069058
      • AND
        • comment openoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939186
        • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069060
      • AND
        • comment openoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939188
        • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069062
      • AND
        • comment openoffice.org-langpack-it is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939190
        • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069064
      • AND
        • comment openoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939192
        • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069066
      • AND
        • comment openoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939194
        • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069068
      • AND
        • comment openoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939196
        • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069070
      • AND
        • comment openoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939198
        • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069072
      • AND
        • comment openoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939200
        • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069074
      • AND
        • comment openoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939202
        • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069076
      • AND
        • comment openoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939204
        • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069078
      • AND
        • comment openoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939206
        • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069080
      • AND
        • comment openoffice.org-langpack-nl is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939208
        • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069082
      • AND
        • comment openoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939210
        • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069084
      • AND
        • comment openoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939212
        • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069086
      • AND
        • comment openoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939214
        • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069088
      • AND
        • comment openoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939216
        • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069090
      • AND
        • comment openoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939218
        • comment openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069092
      • AND
        • comment openoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939220
        • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069094
      • AND
        • comment openoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939222
        • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069096
      • AND
        • comment openoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939224
        • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069098
      • AND
        • comment openoffice.org-langpack-ru is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939226
        • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069100
      • AND
        • comment openoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939228
        • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069102
      • AND
        • comment openoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939230
        • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069104
      • AND
        • comment openoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939232
        • comment openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069106
      • AND
        • comment openoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939234
        • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069108
      • AND
        • comment openoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939236
        • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069110
      • AND
        • comment openoffice.org-langpack-sv is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939238
        • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069112
      • AND
        • comment openoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939240
        • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069114
      • AND
        • comment openoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939242
        • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069116
      • AND
        • comment openoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939244
        • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069118
      • AND
        • comment openoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939246
        • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069120
      • AND
        • comment openoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939248
        • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069122
      • AND
        • comment openoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939250
        • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069124
      • AND
        • comment openoffice.org-langpack-ur is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939252
        • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069126
      • AND
        • comment openoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939254
        • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069128
      • AND
        • comment openoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939256
        • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069130
      • AND
        • comment openoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939258
        • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069132
      • AND
        • comment openoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939260
        • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069134
      • AND
        • comment openoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939262
        • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069136
      • AND
        • comment openoffice.org-math is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939264
        • comment openoffice.org-math is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069138
      • AND
        • comment openoffice.org-pyuno is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939266
        • comment openoffice.org-pyuno is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069140
      • AND
        • comment openoffice.org-sdk is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939268
        • comment openoffice.org-sdk is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537261
      • AND
        • comment openoffice.org-sdk-doc is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939270
        • comment openoffice.org-sdk-doc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537263
      • AND
        • comment openoffice.org-testtools is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939272
        • comment openoffice.org-testtools is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069142
      • AND
        • comment openoffice.org-writer is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939274
        • comment openoffice.org-writer is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069144
      • AND
        • comment openoffice.org-xsltfilter is earlier than 1:2.3.0-6.5.4.el5_2
          oval oval:com.redhat.rhsa:tst:20080939276
        • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069146
rhsa
id RHSA-2008:0939
released 2008-11-05
severity Important
title RHSA-2008:0939: openoffice.org security update (Important)
rpms
  • openoffice.org-0:1.1.2-43.2.0.EL3
  • openoffice.org-0:1.1.5-10.6.0.7.EL4
  • openoffice.org-base-1:2.3.0-6.5.4.el5_2
  • openoffice.org-calc-1:2.3.0-6.5.4.el5_2
  • openoffice.org-core-1:2.3.0-6.5.4.el5_2
  • openoffice.org-debuginfo-0:1.1.2-43.2.0.EL3
  • openoffice.org-debuginfo-0:1.1.5-10.6.0.7.EL4
  • openoffice.org-debuginfo-1:2.3.0-6.5.4.el5_2
  • openoffice.org-draw-1:2.3.0-6.5.4.el5_2
  • openoffice.org-emailmerge-1:2.3.0-6.5.4.el5_2
  • openoffice.org-graphicfilter-1:2.3.0-6.5.4.el5_2
  • openoffice.org-headless-1:2.3.0-6.5.4.el5_2
  • openoffice.org-i18n-0:1.1.2-43.2.0.EL3
  • openoffice.org-i18n-0:1.1.5-10.6.0.7.EL4
  • openoffice.org-impress-1:2.3.0-6.5.4.el5_2
  • openoffice.org-javafilter-1:2.3.0-6.5.4.el5_2
  • openoffice.org-kde-0:1.1.5-10.6.0.7.EL4
  • openoffice.org-langpack-af_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ar-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-as_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-bg_BG-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-bn-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ca_ES-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-cs_CZ-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-cy_GB-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-da_DK-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-de-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-el_GR-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-es-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-et_EE-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-eu_ES-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-fi_FI-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-fr-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ga_IE-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-gl_ES-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-gu_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-he_IL-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-hi_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-hr_HR-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-hu_HU-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-it-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ja_JP-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-kn_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ko_KR-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-lt_LT-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ml_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-mr_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ms_MY-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-nb_NO-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-nl-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-nn_NO-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-nr_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-nso_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-or_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-pa_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-pl_PL-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-pt_BR-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-pt_PT-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ru-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-sk_SK-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-sl_SI-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-sr_CS-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ss_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-st_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-sv-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ta_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-te_IN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-th_TH-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-tn_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-tr_TR-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ts_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ur-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-ve_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-xh_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-zh_CN-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-zh_TW-1:2.3.0-6.5.4.el5_2
  • openoffice.org-langpack-zu_ZA-1:2.3.0-6.5.4.el5_2
  • openoffice.org-libs-0:1.1.2-43.2.0.EL3
  • openoffice.org-libs-0:1.1.5-10.6.0.7.EL4
  • openoffice.org-math-1:2.3.0-6.5.4.el5_2
  • openoffice.org-pyuno-1:2.3.0-6.5.4.el5_2
  • openoffice.org-sdk-1:2.3.0-6.5.4.el5_2
  • openoffice.org-sdk-doc-1:2.3.0-6.5.4.el5_2
  • openoffice.org-testtools-1:2.3.0-6.5.4.el5_2
  • openoffice.org-writer-1:2.3.0-6.5.4.el5_2
  • openoffice.org-xsltfilter-1:2.3.0-6.5.4.el5_2
  • openoffice.org2-base-1:2.0.4-5.7.0.6.0
  • openoffice.org2-calc-1:2.0.4-5.7.0.6.0
  • openoffice.org2-core-1:2.0.4-5.7.0.6.0
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.6.0
  • openoffice.org2-draw-1:2.0.4-5.7.0.6.0
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.6.0
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.6.0
  • openoffice.org2-impress-1:2.0.4-5.7.0.6.0
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.6.0
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.6.0
  • openoffice.org2-math-1:2.0.4-5.7.0.6.0
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.6.0
  • openoffice.org2-testtools-1:2.0.4-5.7.0.6.0
  • openoffice.org2-writer-1:2.0.4-5.7.0.6.0
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.6.0
refmap via4
bid 31962
confirm
debian DSA-1661
fedora
  • FEDORA-2008-9313
  • FEDORA-2008-9333
gentoo GLSA-200812-13
idefense 20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities
sectrack 1021121
secunia
  • 32419
  • 32461
  • 32463
  • 32489
  • 32676
  • 32856
  • 32872
  • 33140
sunalert 243226
suse SUSE-SR:2008:026
ubuntu
  • USN-677-1
  • USN-677-2
vupen
  • ADV-2008-2947
  • ADV-2008-3103
  • ADV-2008-3153
xf openoffice-emf-file-bo(46166)
Last major update 29-09-2017 - 01:31
Published 30-10-2008 - 20:00
Last modified 29-09-2017 - 01:31
Back to Top