ID CVE-2008-0320
Summary Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream.
References
Vulnerable Configurations
  • cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 29-09-2017 - 01:30)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:04:34.794-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream.
family unix
id oval:org.mitre.oval:def:10318
status accepted
submitted 2010-07-09T03:56:16-04:00
title Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream.
version 30
redhat via4
advisories
  • bugzilla
    id 435681
    title CVE-2007-5747 openoffice.org: Quattro Pro files parsing integer underflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment openoffice.org2-base is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175001
          • comment openoffice.org2-base is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406010
        • AND
          • comment openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175003
          • comment openoffice.org2-calc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406012
        • AND
          • comment openoffice.org2-core is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175005
          • comment openoffice.org2-core is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406014
        • AND
          • comment openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175007
          • comment openoffice.org2-draw is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406016
        • AND
          • comment openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175009
          • comment openoffice.org2-emailmerge is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406018
        • AND
          • comment openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175011
          • comment openoffice.org2-graphicfilter is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406020
        • AND
          • comment openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175013
          • comment openoffice.org2-impress is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406022
        • AND
          • comment openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175015
          • comment openoffice.org2-javafilter is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406024
        • AND
          • comment openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175017
          • comment openoffice.org2-langpack-af_ZA is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406026
        • AND
          • comment openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175019
          • comment openoffice.org2-langpack-ar is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406028
        • AND
          • comment openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175021
          • comment openoffice.org2-langpack-bg_BG is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406030
        • AND
          • comment openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175023
          • comment openoffice.org2-langpack-bn is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406032
        • AND
          • comment openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175025
          • comment openoffice.org2-langpack-ca_ES is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406034
        • AND
          • comment openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175027
          • comment openoffice.org2-langpack-cs_CZ is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406036
        • AND
          • comment openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175029
          • comment openoffice.org2-langpack-cy_GB is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406038
        • AND
          • comment openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175031
          • comment openoffice.org2-langpack-da_DK is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406040
        • AND
          • comment openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175033
          • comment openoffice.org2-langpack-de is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406042
        • AND
          • comment openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175035
          • comment openoffice.org2-langpack-el_GR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406044
        • AND
          • comment openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175037
          • comment openoffice.org2-langpack-es is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406046
        • AND
          • comment openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175039
          • comment openoffice.org2-langpack-et_EE is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406048
        • AND
          • comment openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175041
          • comment openoffice.org2-langpack-eu_ES is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406050
        • AND
          • comment openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175043
          • comment openoffice.org2-langpack-fi_FI is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406052
        • AND
          • comment openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175045
          • comment openoffice.org2-langpack-fr is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406054
        • AND
          • comment openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175047
          • comment openoffice.org2-langpack-ga_IE is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406056
        • AND
          • comment openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175049
          • comment openoffice.org2-langpack-gl_ES is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406058
        • AND
          • comment openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175051
          • comment openoffice.org2-langpack-gu_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406060
        • AND
          • comment openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175053
          • comment openoffice.org2-langpack-he_IL is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406062
        • AND
          • comment openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175055
          • comment openoffice.org2-langpack-hi_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406064
        • AND
          • comment openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175057
          • comment openoffice.org2-langpack-hr_HR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406066
        • AND
          • comment openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175059
          • comment openoffice.org2-langpack-hu_HU is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406068
        • AND
          • comment openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175061
          • comment openoffice.org2-langpack-it is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406070
        • AND
          • comment openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175063
          • comment openoffice.org2-langpack-ja_JP is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406072
        • AND
          • comment openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175065
          • comment openoffice.org2-langpack-ko_KR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406074
        • AND
          • comment openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175067
          • comment openoffice.org2-langpack-lt_LT is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406076
        • AND
          • comment openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175069
          • comment openoffice.org2-langpack-ms_MY is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406078
        • AND
          • comment openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175071
          • comment openoffice.org2-langpack-nb_NO is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406080
        • AND
          • comment openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175073
          • comment openoffice.org2-langpack-nl is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406082
        • AND
          • comment openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175075
          • comment openoffice.org2-langpack-nn_NO is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406084
        • AND
          • comment openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175077
          • comment openoffice.org2-langpack-pa_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406086
        • AND
          • comment openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175079
          • comment openoffice.org2-langpack-pl_PL is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406088
        • AND
          • comment openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175081
          • comment openoffice.org2-langpack-pt_BR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406090
        • AND
          • comment openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175083
          • comment openoffice.org2-langpack-pt_PT is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406092
        • AND
          • comment openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175085
          • comment openoffice.org2-langpack-ru is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406094
        • AND
          • comment openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175087
          • comment openoffice.org2-langpack-sk_SK is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406096
        • AND
          • comment openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175089
          • comment openoffice.org2-langpack-sl_SI is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406098
        • AND
          • comment openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175091
          • comment openoffice.org2-langpack-sr_CS is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406100
        • AND
          • comment openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175093
          • comment openoffice.org2-langpack-sv is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406102
        • AND
          • comment openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175095
          • comment openoffice.org2-langpack-ta_IN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406104
        • AND
          • comment openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175097
          • comment openoffice.org2-langpack-th_TH is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406106
        • AND
          • comment openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175099
          • comment openoffice.org2-langpack-tr_TR is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406108
        • AND
          • comment openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175101
          • comment openoffice.org2-langpack-zh_CN is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406110
        • AND
          • comment openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175103
          • comment openoffice.org2-langpack-zh_TW is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406112
        • AND
          • comment openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175105
          • comment openoffice.org2-langpack-zu_ZA is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406114
        • AND
          • comment openoffice.org2-math is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175107
          • comment openoffice.org2-math is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406116
        • AND
          • comment openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175109
          • comment openoffice.org2-pyuno is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406118
        • AND
          • comment openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175111
          • comment openoffice.org2-testtools is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406120
        • AND
          • comment openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175113
          • comment openoffice.org2-writer is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406122
        • AND
          • comment openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.4.0
            oval oval:com.redhat.rhsa:tst:20080175115
          • comment openoffice.org2-xsltfilter is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070406124
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment openoffice.org-base is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175118
          • comment openoffice.org-base is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069002
        • AND
          • comment openoffice.org-calc is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175120
          • comment openoffice.org-calc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069004
        • AND
          • comment openoffice.org-core is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175122
          • comment openoffice.org-core is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069006
        • AND
          • comment openoffice.org-draw is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175124
          • comment openoffice.org-draw is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069008
        • AND
          • comment openoffice.org-emailmerge is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175126
          • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069010
        • AND
          • comment openoffice.org-graphicfilter is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175128
          • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069012
        • AND
          • comment openoffice.org-impress is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175130
          • comment openoffice.org-impress is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069014
        • AND
          • comment openoffice.org-javafilter is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175132
          • comment openoffice.org-javafilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069016
        • AND
          • comment openoffice.org-langpack-af_ZA is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175134
          • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069018
        • AND
          • comment openoffice.org-langpack-ar is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175136
          • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069020
        • AND
          • comment openoffice.org-langpack-as_IN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175138
          • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069022
        • AND
          • comment openoffice.org-langpack-bg_BG is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175140
          • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069024
        • AND
          • comment openoffice.org-langpack-bn is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175142
          • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069026
        • AND
          • comment openoffice.org-langpack-ca_ES is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175144
          • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069028
        • AND
          • comment openoffice.org-langpack-cs_CZ is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175146
          • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069030
        • AND
          • comment openoffice.org-langpack-cy_GB is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175148
          • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069032
        • AND
          • comment openoffice.org-langpack-da_DK is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175150
          • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069034
        • AND
          • comment openoffice.org-langpack-de is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175152
          • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069036
        • AND
          • comment openoffice.org-langpack-el_GR is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175154
          • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069038
        • AND
          • comment openoffice.org-langpack-es is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175156
          • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069040
        • AND
          • comment openoffice.org-langpack-et_EE is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175158
          • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069042
        • AND
          • comment openoffice.org-langpack-eu_ES is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175160
          • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069044
        • AND
          • comment openoffice.org-langpack-fi_FI is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175162
          • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069046
        • AND
          • comment openoffice.org-langpack-fr is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175164
          • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069048
        • AND
          • comment openoffice.org-langpack-ga_IE is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175166
          • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069050
        • AND
          • comment openoffice.org-langpack-gl_ES is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175168
          • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069052
        • AND
          • comment openoffice.org-langpack-gu_IN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175170
          • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069054
        • AND
          • comment openoffice.org-langpack-he_IL is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175172
          • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069056
        • AND
          • comment openoffice.org-langpack-hi_IN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175174
          • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069058
        • AND
          • comment openoffice.org-langpack-hr_HR is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175176
          • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069060
        • AND
          • comment openoffice.org-langpack-hu_HU is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175178
          • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069062
        • AND
          • comment openoffice.org-langpack-it is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175180
          • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069064
        • AND
          • comment openoffice.org-langpack-ja_JP is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175182
          • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069066
        • AND
          • comment openoffice.org-langpack-kn_IN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175184
          • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069068
        • AND
          • comment openoffice.org-langpack-ko_KR is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175186
          • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069070
        • AND
          • comment openoffice.org-langpack-lt_LT is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175188
          • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069072
        • AND
          • comment openoffice.org-langpack-ml_IN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175190
          • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069074
        • AND
          • comment openoffice.org-langpack-mr_IN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175192
          • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069076
        • AND
          • comment openoffice.org-langpack-ms_MY is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175194
          • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069078
        • AND
          • comment openoffice.org-langpack-nb_NO is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175196
          • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069080
        • AND
          • comment openoffice.org-langpack-nl is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175198
          • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069082
        • AND
          • comment openoffice.org-langpack-nn_NO is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175200
          • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069084
        • AND
          • comment openoffice.org-langpack-nr_ZA is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175202
          • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069086
        • AND
          • comment openoffice.org-langpack-nso_ZA is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175204
          • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069088
        • AND
          • comment openoffice.org-langpack-or_IN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175206
          • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069090
        • AND
          • comment openoffice.org-langpack-pa_IN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175208
          • comment openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069092
        • AND
          • comment openoffice.org-langpack-pl_PL is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175210
          • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069094
        • AND
          • comment openoffice.org-langpack-pt_BR is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175212
          • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069096
        • AND
          • comment openoffice.org-langpack-pt_PT is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175214
          • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069098
        • AND
          • comment openoffice.org-langpack-ru is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175216
          • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069100
        • AND
          • comment openoffice.org-langpack-sk_SK is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175218
          • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069102
        • AND
          • comment openoffice.org-langpack-sl_SI is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175220
          • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069104
        • AND
          • comment openoffice.org-langpack-sr_CS is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175222
          • comment openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069106
        • AND
          • comment openoffice.org-langpack-ss_ZA is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175224
          • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069108
        • AND
          • comment openoffice.org-langpack-st_ZA is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175226
          • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069110
        • AND
          • comment openoffice.org-langpack-sv is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175228
          • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069112
        • AND
          • comment openoffice.org-langpack-ta_IN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175230
          • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069114
        • AND
          • comment openoffice.org-langpack-te_IN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175232
          • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069116
        • AND
          • comment openoffice.org-langpack-th_TH is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175234
          • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069118
        • AND
          • comment openoffice.org-langpack-tn_ZA is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175236
          • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069120
        • AND
          • comment openoffice.org-langpack-tr_TR is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175238
          • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069122
        • AND
          • comment openoffice.org-langpack-ts_ZA is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175240
          • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069124
        • AND
          • comment openoffice.org-langpack-ur is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175242
          • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069126
        • AND
          • comment openoffice.org-langpack-ve_ZA is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175244
          • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069128
        • AND
          • comment openoffice.org-langpack-xh_ZA is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175246
          • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069130
        • AND
          • comment openoffice.org-langpack-zh_CN is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175248
          • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069132
        • AND
          • comment openoffice.org-langpack-zh_TW is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175250
          • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069134
        • AND
          • comment openoffice.org-langpack-zu_ZA is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175252
          • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069136
        • AND
          • comment openoffice.org-math is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175254
          • comment openoffice.org-math is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069138
        • AND
          • comment openoffice.org-pyuno is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175256
          • comment openoffice.org-pyuno is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069140
        • AND
          • comment openoffice.org-testtools is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175258
          • comment openoffice.org-testtools is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069142
        • AND
          • comment openoffice.org-writer is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175260
          • comment openoffice.org-writer is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069144
        • AND
          • comment openoffice.org-xsltfilter is earlier than 1:2.0.4-5.4.26
            oval oval:com.redhat.rhsa:tst:20080175262
          • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070069146
    rhsa
    id RHSA-2008:0175
    released 2008-04-17
    severity Important
    title RHSA-2008:0175: openoffice.org security update (Important)
  • bugzilla
    id 435676
    title CVE-2008-0320 openoffice.org: OLE files parsing heap overflows
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment openoffice.org is earlier than 0:1.1.5-10.6.0.3.EL4
            oval oval:com.redhat.rhsa:tst:20080176001
          • comment openoffice.org is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060573002
        • AND
          • comment openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.3.EL4
            oval oval:com.redhat.rhsa:tst:20080176003
          • comment openoffice.org-i18n is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060573004
        • AND
          • comment openoffice.org-kde is earlier than 0:1.1.5-10.6.0.3.EL4
            oval oval:com.redhat.rhsa:tst:20080176005
          • comment openoffice.org-kde is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060573006
        • AND
          • comment openoffice.org-libs is earlier than 0:1.1.5-10.6.0.3.EL4
            oval oval:com.redhat.rhsa:tst:20080176007
          • comment openoffice.org-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060573008
    rhsa
    id RHSA-2008:0176
    released 2008-04-17
    severity Important
    title RHSA-2008:0176: openoffice.org security update (Important)
rpms
  • openoffice.org-base-1:2.0.4-5.4.26
  • openoffice.org-calc-1:2.0.4-5.4.26
  • openoffice.org-core-1:2.0.4-5.4.26
  • openoffice.org-debuginfo-1:2.0.4-5.4.26
  • openoffice.org-draw-1:2.0.4-5.4.26
  • openoffice.org-emailmerge-1:2.0.4-5.4.26
  • openoffice.org-graphicfilter-1:2.0.4-5.4.26
  • openoffice.org-impress-1:2.0.4-5.4.26
  • openoffice.org-javafilter-1:2.0.4-5.4.26
  • openoffice.org-langpack-af_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-ar-1:2.0.4-5.4.26
  • openoffice.org-langpack-as_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-bg_BG-1:2.0.4-5.4.26
  • openoffice.org-langpack-bn-1:2.0.4-5.4.26
  • openoffice.org-langpack-ca_ES-1:2.0.4-5.4.26
  • openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.26
  • openoffice.org-langpack-cy_GB-1:2.0.4-5.4.26
  • openoffice.org-langpack-da_DK-1:2.0.4-5.4.26
  • openoffice.org-langpack-de-1:2.0.4-5.4.26
  • openoffice.org-langpack-el_GR-1:2.0.4-5.4.26
  • openoffice.org-langpack-es-1:2.0.4-5.4.26
  • openoffice.org-langpack-et_EE-1:2.0.4-5.4.26
  • openoffice.org-langpack-eu_ES-1:2.0.4-5.4.26
  • openoffice.org-langpack-fi_FI-1:2.0.4-5.4.26
  • openoffice.org-langpack-fr-1:2.0.4-5.4.26
  • openoffice.org-langpack-ga_IE-1:2.0.4-5.4.26
  • openoffice.org-langpack-gl_ES-1:2.0.4-5.4.26
  • openoffice.org-langpack-gu_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-he_IL-1:2.0.4-5.4.26
  • openoffice.org-langpack-hi_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-hr_HR-1:2.0.4-5.4.26
  • openoffice.org-langpack-hu_HU-1:2.0.4-5.4.26
  • openoffice.org-langpack-it-1:2.0.4-5.4.26
  • openoffice.org-langpack-ja_JP-1:2.0.4-5.4.26
  • openoffice.org-langpack-kn_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-ko_KR-1:2.0.4-5.4.26
  • openoffice.org-langpack-lt_LT-1:2.0.4-5.4.26
  • openoffice.org-langpack-ml_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-mr_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-ms_MY-1:2.0.4-5.4.26
  • openoffice.org-langpack-nb_NO-1:2.0.4-5.4.26
  • openoffice.org-langpack-nl-1:2.0.4-5.4.26
  • openoffice.org-langpack-nn_NO-1:2.0.4-5.4.26
  • openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-or_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-pa_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-pl_PL-1:2.0.4-5.4.26
  • openoffice.org-langpack-pt_BR-1:2.0.4-5.4.26
  • openoffice.org-langpack-pt_PT-1:2.0.4-5.4.26
  • openoffice.org-langpack-ru-1:2.0.4-5.4.26
  • openoffice.org-langpack-sk_SK-1:2.0.4-5.4.26
  • openoffice.org-langpack-sl_SI-1:2.0.4-5.4.26
  • openoffice.org-langpack-sr_CS-1:2.0.4-5.4.26
  • openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-st_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-sv-1:2.0.4-5.4.26
  • openoffice.org-langpack-ta_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-te_IN-1:2.0.4-5.4.26
  • openoffice.org-langpack-th_TH-1:2.0.4-5.4.26
  • openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-tr_TR-1:2.0.4-5.4.26
  • openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-ur-1:2.0.4-5.4.26
  • openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.26
  • openoffice.org-langpack-zh_CN-1:2.0.4-5.4.26
  • openoffice.org-langpack-zh_TW-1:2.0.4-5.4.26
  • openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.26
  • openoffice.org-math-1:2.0.4-5.4.26
  • openoffice.org-pyuno-1:2.0.4-5.4.26
  • openoffice.org-testtools-1:2.0.4-5.4.26
  • openoffice.org-writer-1:2.0.4-5.4.26
  • openoffice.org-xsltfilter-1:2.0.4-5.4.26
  • openoffice.org2-base-1:2.0.4-5.7.0.4.0
  • openoffice.org2-calc-1:2.0.4-5.7.0.4.0
  • openoffice.org2-core-1:2.0.4-5.7.0.4.0
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.4.0
  • openoffice.org2-draw-1:2.0.4-5.7.0.4.0
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.4.0
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.4.0
  • openoffice.org2-impress-1:2.0.4-5.7.0.4.0
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.4.0
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.4.0
  • openoffice.org2-math-1:2.0.4-5.7.0.4.0
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.4.0
  • openoffice.org2-testtools-1:2.0.4-5.7.0.4.0
  • openoffice.org2-writer-1:2.0.4-5.7.0.4.0
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.4.0
  • openoffice.org-0:1.1.2-41.2.0.EL3
  • openoffice.org-0:1.1.5-10.6.0.3.EL4
  • openoffice.org-debuginfo-0:1.1.2-41.2.0.EL3
  • openoffice.org-debuginfo-0:1.1.5-10.6.0.3.EL4
  • openoffice.org-i18n-0:1.1.2-41.2.0.EL3
  • openoffice.org-i18n-0:1.1.5-10.6.0.3.EL4
  • openoffice.org-kde-0:1.1.5-10.6.0.3.EL4
  • openoffice.org-libs-0:1.1.2-41.2.0.EL3
  • openoffice.org-libs-0:1.1.5-10.6.0.3.EL4
refmap via4
bid 28819
confirm
debian DSA-1547
fedora FEDORA-2008-3251
gentoo GLSA-200805-16
idefense 20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability
mandriva
  • MDVSA-2008:090
  • MDVSA-2008:095
sectrack 1019890
secunia
  • 29844
  • 29852
  • 29864
  • 29871
  • 29910
  • 29913
  • 29987
  • 30100
  • 30179
sunalert 231642
suse SUSE-SA:2008:023
ubuntu USN-609-1
vupen
  • ADV-2008-1253
  • ADV-2008-1375
xf openoffice-ole-bo(41860)
saint via4
bid 28819
description OpenOffice OLE importer DocumentSummaryInformation buffer overflow
id misc_openoffice
osvdb 44472
title openoffice_ole_importer
type client
Last major update 29-09-2017 - 01:30
Published 17-04-2008 - 19:05
Last modified 29-09-2017 - 01:30
Back to Top