ID CVE-2010-0395
Summary OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is previewed.
References
Vulnerable Configurations
  • cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
  • cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.2.0:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 07-02-2022 - 17:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:11:25.583-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is previewed.
family unix
id oval:org.mitre.oval:def:11091
status accepted
submitted 2010-07-09T03:56:16-04:00
title OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is previewed.
version 31
redhat via4
advisories
bugzilla
id 574119
title CVE-2010-0395 openoffice.org Execution of Python code when browsing macros
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459001
        • comment openoffice.org2-base is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406010
      • AND
        • comment openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459003
        • comment openoffice.org2-calc is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406012
      • AND
        • comment openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459005
        • comment openoffice.org2-core is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406014
      • AND
        • comment openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459007
        • comment openoffice.org2-draw is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406016
      • AND
        • comment openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459009
        • comment openoffice.org2-emailmerge is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406018
      • AND
        • comment openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459011
        • comment openoffice.org2-graphicfilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406020
      • AND
        • comment openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459013
        • comment openoffice.org2-impress is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406022
      • AND
        • comment openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459015
        • comment openoffice.org2-javafilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406024
      • AND
        • comment openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459017
        • comment openoffice.org2-langpack-af_ZA is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406026
      • AND
        • comment openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459019
        • comment openoffice.org2-langpack-ar is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406028
      • AND
        • comment openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459021
        • comment openoffice.org2-langpack-bg_BG is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406030
      • AND
        • comment openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459023
        • comment openoffice.org2-langpack-bn is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406032
      • AND
        • comment openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459025
        • comment openoffice.org2-langpack-ca_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406034
      • AND
        • comment openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459027
        • comment openoffice.org2-langpack-cs_CZ is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406036
      • AND
        • comment openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459029
        • comment openoffice.org2-langpack-cy_GB is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406038
      • AND
        • comment openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459031
        • comment openoffice.org2-langpack-da_DK is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406040
      • AND
        • comment openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459033
        • comment openoffice.org2-langpack-de is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406042
      • AND
        • comment openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459035
        • comment openoffice.org2-langpack-el_GR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406044
      • AND
        • comment openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459037
        • comment openoffice.org2-langpack-es is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406046
      • AND
        • comment openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459039
        • comment openoffice.org2-langpack-et_EE is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406048
      • AND
        • comment openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459041
        • comment openoffice.org2-langpack-eu_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406050
      • AND
        • comment openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459043
        • comment openoffice.org2-langpack-fi_FI is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406052
      • AND
        • comment openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459045
        • comment openoffice.org2-langpack-fr is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406054
      • AND
        • comment openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459047
        • comment openoffice.org2-langpack-ga_IE is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406056
      • AND
        • comment openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459049
        • comment openoffice.org2-langpack-gl_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406058
      • AND
        • comment openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459051
        • comment openoffice.org2-langpack-gu_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406060
      • AND
        • comment openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459053
        • comment openoffice.org2-langpack-he_IL is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406062
      • AND
        • comment openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459055
        • comment openoffice.org2-langpack-hi_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406064
      • AND
        • comment openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459057
        • comment openoffice.org2-langpack-hr_HR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406066
      • AND
        • comment openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459059
        • comment openoffice.org2-langpack-hu_HU is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406068
      • AND
        • comment openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459061
        • comment openoffice.org2-langpack-it is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406070
      • AND
        • comment openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459063
        • comment openoffice.org2-langpack-ja_JP is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406072
      • AND
        • comment openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459065
        • comment openoffice.org2-langpack-ko_KR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406074
      • AND
        • comment openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459067
        • comment openoffice.org2-langpack-lt_LT is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406076
      • AND
        • comment openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459069
        • comment openoffice.org2-langpack-ms_MY is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406078
      • AND
        • comment openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459071
        • comment openoffice.org2-langpack-nb_NO is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406080
      • AND
        • comment openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459073
        • comment openoffice.org2-langpack-nl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406082
      • AND
        • comment openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459075
        • comment openoffice.org2-langpack-nn_NO is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406084
      • AND
        • comment openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459077
        • comment openoffice.org2-langpack-pa_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406086
      • AND
        • comment openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459079
        • comment openoffice.org2-langpack-pl_PL is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406088
      • AND
        • comment openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459081
        • comment openoffice.org2-langpack-pt_BR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406090
      • AND
        • comment openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459083
        • comment openoffice.org2-langpack-pt_PT is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406092
      • AND
        • comment openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459085
        • comment openoffice.org2-langpack-ru is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406094
      • AND
        • comment openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459087
        • comment openoffice.org2-langpack-sk_SK is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406096
      • AND
        • comment openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459089
        • comment openoffice.org2-langpack-sl_SI is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406098
      • AND
        • comment openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459091
        • comment openoffice.org2-langpack-sr_CS is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406100
      • AND
        • comment openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459093
        • comment openoffice.org2-langpack-sv is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406102
      • AND
        • comment openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459095
        • comment openoffice.org2-langpack-ta_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406104
      • AND
        • comment openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459097
        • comment openoffice.org2-langpack-th_TH is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406106
      • AND
        • comment openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459099
        • comment openoffice.org2-langpack-tr_TR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406108
      • AND
        • comment openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459101
        • comment openoffice.org2-langpack-zh_CN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406110
      • AND
        • comment openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459103
        • comment openoffice.org2-langpack-zh_TW is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406112
      • AND
        • comment openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459105
        • comment openoffice.org2-langpack-zu_ZA is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406114
      • AND
        • comment openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459107
        • comment openoffice.org2-math is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406116
      • AND
        • comment openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459109
        • comment openoffice.org2-pyuno is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406118
      • AND
        • comment openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459111
        • comment openoffice.org2-testtools is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406120
      • AND
        • comment openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459113
        • comment openoffice.org2-writer is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406122
      • AND
        • comment openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.4
          oval oval:com.redhat.rhsa:tst:20100459115
        • comment openoffice.org2-xsltfilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406124
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment openoffice.org-base is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459118
        • comment openoffice.org-base is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069002
      • AND
        • comment openoffice.org-calc is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459120
        • comment openoffice.org-calc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069004
      • AND
        • comment openoffice.org-core is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459122
        • comment openoffice.org-core is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069006
      • AND
        • comment openoffice.org-draw is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459124
        • comment openoffice.org-draw is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069008
      • AND
        • comment openoffice.org-emailmerge is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459126
        • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069010
      • AND
        • comment openoffice.org-graphicfilter is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459128
        • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069012
      • AND
        • comment openoffice.org-headless is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459130
        • comment openoffice.org-headless is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537131
      • AND
        • comment openoffice.org-impress is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459132
        • comment openoffice.org-impress is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069014
      • AND
        • comment openoffice.org-javafilter is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459134
        • comment openoffice.org-javafilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069016
      • AND
        • comment openoffice.org-langpack-af_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459136
        • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069018
      • AND
        • comment openoffice.org-langpack-ar is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459138
        • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069020
      • AND
        • comment openoffice.org-langpack-as_IN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459140
        • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069022
      • AND
        • comment openoffice.org-langpack-bg_BG is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459142
        • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069024
      • AND
        • comment openoffice.org-langpack-bn is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459144
        • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069026
      • AND
        • comment openoffice.org-langpack-ca_ES is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459146
        • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069028
      • AND
        • comment openoffice.org-langpack-cs_CZ is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459148
        • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069030
      • AND
        • comment openoffice.org-langpack-cy_GB is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459150
        • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069032
      • AND
        • comment openoffice.org-langpack-da_DK is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459152
        • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069034
      • AND
        • comment openoffice.org-langpack-de is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459154
        • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069036
      • AND
        • comment openoffice.org-langpack-el_GR is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459156
        • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069038
      • AND
        • comment openoffice.org-langpack-es is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459158
        • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069040
      • AND
        • comment openoffice.org-langpack-et_EE is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459160
        • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069042
      • AND
        • comment openoffice.org-langpack-eu_ES is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459162
        • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069044
      • AND
        • comment openoffice.org-langpack-fi_FI is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459164
        • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069046
      • AND
        • comment openoffice.org-langpack-fr is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459166
        • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069048
      • AND
        • comment openoffice.org-langpack-ga_IE is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459168
        • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069050
      • AND
        • comment openoffice.org-langpack-gl_ES is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459170
        • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069052
      • AND
        • comment openoffice.org-langpack-gu_IN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459172
        • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069054
      • AND
        • comment openoffice.org-langpack-he_IL is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459174
        • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069056
      • AND
        • comment openoffice.org-langpack-hi_IN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459176
        • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069058
      • AND
        • comment openoffice.org-langpack-hr_HR is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459178
        • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069060
      • AND
        • comment openoffice.org-langpack-hu_HU is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459180
        • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069062
      • AND
        • comment openoffice.org-langpack-it is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459182
        • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069064
      • AND
        • comment openoffice.org-langpack-ja_JP is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459184
        • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069066
      • AND
        • comment openoffice.org-langpack-kn_IN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459186
        • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069068
      • AND
        • comment openoffice.org-langpack-ko_KR is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459188
        • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069070
      • AND
        • comment openoffice.org-langpack-lt_LT is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459190
        • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069072
      • AND
        • comment openoffice.org-langpack-ml_IN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459192
        • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069074
      • AND
        • comment openoffice.org-langpack-mr_IN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459194
        • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069076
      • AND
        • comment openoffice.org-langpack-ms_MY is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459196
        • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069078
      • AND
        • comment openoffice.org-langpack-nb_NO is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459198
        • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069080
      • AND
        • comment openoffice.org-langpack-nl is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459200
        • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069082
      • AND
        • comment openoffice.org-langpack-nn_NO is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459202
        • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069084
      • AND
        • comment openoffice.org-langpack-nr_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459204
        • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069086
      • AND
        • comment openoffice.org-langpack-nso_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459206
        • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069088
      • AND
        • comment openoffice.org-langpack-or_IN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459208
        • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069090
      • AND
        • comment openoffice.org-langpack-pa_IN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459210
        • comment openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069092
      • AND
        • comment openoffice.org-langpack-pl_PL is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459212
        • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069094
      • AND
        • comment openoffice.org-langpack-pt_BR is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459214
        • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069096
      • AND
        • comment openoffice.org-langpack-pt_PT is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459216
        • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069098
      • AND
        • comment openoffice.org-langpack-ru is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459218
        • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069100
      • AND
        • comment openoffice.org-langpack-sk_SK is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459220
        • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069102
      • AND
        • comment openoffice.org-langpack-sl_SI is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459222
        • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069104
      • AND
        • comment openoffice.org-langpack-sr_CS is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459224
        • comment openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069106
      • AND
        • comment openoffice.org-langpack-ss_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459226
        • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069108
      • AND
        • comment openoffice.org-langpack-st_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459228
        • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069110
      • AND
        • comment openoffice.org-langpack-sv is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459230
        • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069112
      • AND
        • comment openoffice.org-langpack-ta_IN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459232
        • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069114
      • AND
        • comment openoffice.org-langpack-te_IN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459234
        • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069116
      • AND
        • comment openoffice.org-langpack-th_TH is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459236
        • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069118
      • AND
        • comment openoffice.org-langpack-tn_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459238
        • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069120
      • AND
        • comment openoffice.org-langpack-tr_TR is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459240
        • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069122
      • AND
        • comment openoffice.org-langpack-ts_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459242
        • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069124
      • AND
        • comment openoffice.org-langpack-ur is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459244
        • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069126
      • AND
        • comment openoffice.org-langpack-ve_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459246
        • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069128
      • AND
        • comment openoffice.org-langpack-xh_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459248
        • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069130
      • AND
        • comment openoffice.org-langpack-zh_CN is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459250
        • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069132
      • AND
        • comment openoffice.org-langpack-zh_TW is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459252
        • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069134
      • AND
        • comment openoffice.org-langpack-zu_ZA is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459254
        • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069136
      • AND
        • comment openoffice.org-math is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459256
        • comment openoffice.org-math is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069138
      • AND
        • comment openoffice.org-pyuno is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459258
        • comment openoffice.org-pyuno is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069140
      • AND
        • comment openoffice.org-sdk is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459260
        • comment openoffice.org-sdk is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537261
      • AND
        • comment openoffice.org-sdk-doc is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459262
        • comment openoffice.org-sdk-doc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537263
      • AND
        • comment openoffice.org-testtools is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459264
        • comment openoffice.org-testtools is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069142
      • AND
        • comment openoffice.org-ure is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459266
        • comment openoffice.org-ure is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20100459267
      • AND
        • comment openoffice.org-writer is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459268
        • comment openoffice.org-writer is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069144
      • AND
        • comment openoffice.org-xsltfilter is earlier than 1:3.1.1-19.5.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100459270
        • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069146
rhsa
id RHSA-2010:0459
released 2010-06-07
severity Moderate
title RHSA-2010:0459: openoffice.org security update (Moderate)
rpms
  • openoffice.org-base-1:3.1.1-19.5.el5_5.1
  • openoffice.org-calc-1:3.1.1-19.5.el5_5.1
  • openoffice.org-core-1:3.1.1-19.5.el5_5.1
  • openoffice.org-debuginfo-1:3.1.1-19.5.el5_5.1
  • openoffice.org-draw-1:3.1.1-19.5.el5_5.1
  • openoffice.org-emailmerge-1:3.1.1-19.5.el5_5.1
  • openoffice.org-graphicfilter-1:3.1.1-19.5.el5_5.1
  • openoffice.org-headless-1:3.1.1-19.5.el5_5.1
  • openoffice.org-impress-1:3.1.1-19.5.el5_5.1
  • openoffice.org-javafilter-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-af_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ar-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-as_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-bg_BG-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-bn-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ca_ES-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-cs_CZ-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-cy_GB-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-da_DK-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-de-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-el_GR-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-es-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-et_EE-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-eu_ES-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-fi_FI-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-fr-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ga_IE-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-gl_ES-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-gu_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-he_IL-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-hi_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-hr_HR-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-hu_HU-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-it-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ja_JP-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-kn_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ko_KR-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-lt_LT-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ml_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-mr_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ms_MY-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-nb_NO-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-nl-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-nn_NO-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-nr_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-nso_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-or_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-pa_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-pl_PL-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-pt_BR-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-pt_PT-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ru-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-sk_SK-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-sl_SI-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-sr_CS-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ss_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-st_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-sv-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ta_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-te_IN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-th_TH-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-tn_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-tr_TR-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ts_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ur-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-ve_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-xh_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-zh_CN-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-zh_TW-1:3.1.1-19.5.el5_5.1
  • openoffice.org-langpack-zu_ZA-1:3.1.1-19.5.el5_5.1
  • openoffice.org-math-1:3.1.1-19.5.el5_5.1
  • openoffice.org-pyuno-1:3.1.1-19.5.el5_5.1
  • openoffice.org-sdk-1:3.1.1-19.5.el5_5.1
  • openoffice.org-sdk-doc-1:3.1.1-19.5.el5_5.1
  • openoffice.org-testtools-1:3.1.1-19.5.el5_5.1
  • openoffice.org-ure-1:3.1.1-19.5.el5_5.1
  • openoffice.org-writer-1:3.1.1-19.5.el5_5.1
  • openoffice.org-xsltfilter-1:3.1.1-19.5.el5_5.1
  • openoffice.org2-base-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-calc-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-core-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-draw-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-impress-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-math-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-testtools-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-writer-1:2.0.4-5.7.0.6.1.el4_8.4
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.6.1.el4_8.4
refmap via4
cert TA10-287A
confirm
debian DSA-2055
fedora
  • FEDORA-2010-9576
  • FEDORA-2010-9628
  • FEDORA-2010-9633
gentoo GLSA-201408-19
mandriva MDVSA-2010:221
secunia
  • 40070
  • 40084
  • 40104
  • 40107
  • 41818
  • 60799
suse SUSE-SR:2010:014
ubuntu USN-949-1
vupen
  • ADV-2010-1350
  • ADV-2010-1353
  • ADV-2010-1366
  • ADV-2010-1369
  • ADV-2010-2905
Last major update 07-02-2022 - 17:03
Published 10-06-2010 - 00:30
Last modified 07-02-2022 - 17:03
Back to Top