Description
OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type "ooffice" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary.
Affected Package
Related
{"id": "FEDORA:M5BNZK1F031557", "vendorId": null, "type": "fedora", "bulletinFamily": "unix", "title": "[SECURITY] Fedora 8 Update: openoffice.org-2.3.0-6.15.fc8", "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "published": "2008-06-11T23:35:32", "modified": "2008-06-11T23:35:32", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cvss2": {"cvssV2": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true}, "cvss3": {}, "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/TGR7LGTIR2EECTCV7D2TRIQZQ55QCEEW/", "reporter": "Fedora", "references": [], "cvelist": ["CVE-2007-4575", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-2152"], "immutableFields": [], "lastseen": "2020-12-21T08:17:49", "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "canvas", "idList": ["OOO_230"]}, {"type": "centos", "idList": ["CESA-2007:1048", "CESA-2008:0175", "CESA-2008:0176", "CESA-2008:0537", "CESA-2008:0538"]}, {"type": "checkpoint_advisories", "idList": ["CPAI-2008-295"]}, {"type": "cve", "idList": ["CVE-2007-4575", "CVE-2007-4576", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-2152"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1419-1:74379", "DEBIAN:DSA-1547-1:DEF88"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2007-4575"]}, {"type": "fedora", "idList": ["FEDORA:CB60B208200", "FEDORA:DDA1A2D0034", "FEDORA:LB7HVDOH029063", "FEDORA:LB7IHKUD002192", "FEDORA:LB7IMTLC002510", "FEDORA:M3MMTHAC019628", "FEDORA:M4HMPIWT016649", "FEDORA:M5B4JRQO020079", "FEDORA:M5BNY6WM031361"]}, {"type": "gentoo", "idList": ["GLSA-200712-25", "GLSA-200805-16", "GLSA-200807-05"]}, {"type": "nessus", "idList": ["4308.PRM", "4474.PRM", "4538.PRM", "CENTOS_RHSA-2007-1048.NASL", "CENTOS_RHSA-2008-0175.NASL", "CENTOS_RHSA-2008-0176.NASL", "CENTOS_RHSA-2008-0537.NASL", "CENTOS_RHSA-2008-0538.NASL", "DEBIAN_DSA-1419.NASL", "DEBIAN_DSA-1547.NASL", "FEDORA_2007-4119.NASL", "FEDORA_2007-4120.NASL", "FEDORA_2007-4171.NASL", "FEDORA_2007-4172.NASL", "FEDORA_2007-762.NASL", "FEDORA_2008-3251.NASL", "FEDORA_2008-4104.NASL", "FEDORA_2008-5143.NASL", "FEDORA_2008-5239.NASL", "FEDORA_2008-5247.NASL", "GENTOO_GLSA-200712-25.NASL", "GENTOO_GLSA-200805-16.NASL", "GENTOO_GLSA-200807-05.NASL", "MANDRIVA_MDVSA-2008-095.NASL", "MANDRIVA_MDVSA-2008-137.NASL", "MANDRIVA_MDVSA-2008-138.NASL", "OPENOFFICE_231.NASL", "OPENOFFICE_240.NASL", "OPENOFFICE_241.NASL", "ORACLELINUX_ELSA-2008-0176.NASL", "ORACLELINUX_ELSA-2008-0538.NASL", "REDHAT-RHSA-2007-1048.NASL", "REDHAT-RHSA-2007-1090.NASL", "REDHAT-RHSA-2008-0151.NASL", "REDHAT-RHSA-2008-0175.NASL", "REDHAT-RHSA-2008-0176.NASL", "REDHAT-RHSA-2008-0213.NASL", "REDHAT-RHSA-2008-0537.NASL", "REDHAT-RHSA-2008-0538.NASL", "SL_20071205_OPENOFFICE_ORG2_ON_SL4_5.NASL", "SL_20071205_OPENOFFICE_ORG__HSQLDB_ON_SL5_X.NASL", "SL_20080417_OPENOFFICE_ORG2_ON_SL4_5_AND_4_6.NASL", "SL_20080417_OPENOFFICE_ORG_ON_SL3_X.NASL", "SL_20080417_OPENOFFICE_ORG_ON_SL5_X.NASL", "SL_20080612_OPENOFFICE_ORG2_ON_SL4_X.NASL", "SL_20080612_OPENOFFICE_ORG_ON_SL3_X.NASL", "SL_20080612_OPENOFFICE_ORG_ON_SL5_X.NASL", "SOLARIS10_120185-23.NASL", "SOLARIS10_120185.NASL", "SOLARIS10_120189-23.NASL", "SOLARIS10_120189.NASL", "SOLARIS10_X86_120186-23.NASL", "SOLARIS10_X86_120186.NASL", "SOLARIS10_X86_120190-23.NASL", "SOLARIS10_X86_120190.NASL", "SOLARIS8_120185.NASL", "SOLARIS8_120189.NASL", "SOLARIS8_X86_120186.NASL", "SOLARIS8_X86_120190.NASL", "SOLARIS9_120185.NASL", "SOLARIS9_120189.NASL", "SOLARIS9_X86_120186.NASL", "SOLARIS9_X86_120190.NASL", "SUSE_OPENOFFICE_ORG-4769.NASL", "SUSE_OPENOFFICE_ORG-4770.NASL", "SUSE_OPENOFFICE_ORG-4802.NASL", "SUSE_OPENOFFICE_ORG-5053.NASL", "UBUNTU_USN-609-1.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310800009", "OPENVAS:1361412562310800010", "OPENVAS:1361412562310830458", "OPENVAS:1361412562310830548", "OPENVAS:1361412562310830753", "OPENVAS:1361412562310870058", "OPENVAS:1361412562310870080", "OPENVAS:1361412562310870093", "OPENVAS:1361412562310870140", "OPENVAS:1361412562310870179", "OPENVAS:1361412562310880020", "OPENVAS:1361412562310880042", "OPENVAS:1361412562310880053", "OPENVAS:1361412562310880055", "OPENVAS:1361412562310880066", "OPENVAS:1361412562310880151", "OPENVAS:1361412562310880177", "OPENVAS:1361412562310880178", "OPENVAS:1361412562310880238", "OPENVAS:1361412562310880281", "OPENVAS:1361412562310880286", "OPENVAS:1361412562310880311", "OPENVAS:136141256231090029", "OPENVAS:136141256231090030", "OPENVAS:59954", "OPENVAS:60087", "OPENVAS:60794", "OPENVAS:61050", "OPENVAS:61380", "OPENVAS:800010", "OPENVAS:830458", "OPENVAS:830548", "OPENVAS:830753", "OPENVAS:840305", "OPENVAS:850032", "OPENVAS:850072", "OPENVAS:860052", "OPENVAS:860130", "OPENVAS:860243", "OPENVAS:860277", "OPENVAS:860280", "OPENVAS:860398", "OPENVAS:860482", "OPENVAS:860706", "OPENVAS:860913", "OPENVAS:861222", "OPENVAS:861313", "OPENVAS:861546", "OPENVAS:870058", "OPENVAS:870080", "OPENVAS:870093", "OPENVAS:870140", "OPENVAS:870179", "OPENVAS:880020", "OPENVAS:880042", "OPENVAS:880053", "OPENVAS:880055", "OPENVAS:880066", "OPENVAS:880151", "OPENVAS:880177", "OPENVAS:880178", "OPENVAS:880238", "OPENVAS:880281", "OPENVAS:880286", "OPENVAS:880311", "OPENVAS:90030"]}, {"type": "oraclelinux", "idList": ["ELSA-2008-0176", "ELSA-2008-0538"]}, {"type": "redhat", "idList": ["RHSA-2007:1048", "RHSA-2007:1090", "RHSA-2008:0158", "RHSA-2008:0175", "RHSA-2008:0176", "RHSA-2008:0537", "RHSA-2008:0538"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:18569", "SECURITYVULNS:DOC:19696", "SECURITYVULNS:DOC:19697", "SECURITYVULNS:DOC:19698", "SECURITYVULNS:DOC:20007", "SECURITYVULNS:VULN:8406", "SECURITYVULNS:VULN:8926", "SECURITYVULNS:VULN:9071"]}, {"type": "seebug", "idList": ["SSV:2598", "SSV:2746", "SSV:3192", "SSV:3422"]}, {"type": "suse", "idList": ["SUSE-SA:2007:067", "SUSE-SA:2008:023"]}, {"type": "ubuntu", "idList": ["USN-609-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2007-4575", "UB:CVE-2007-5745", "UB:CVE-2007-5746", "UB:CVE-2007-5747", "UB:CVE-2008-2152"]}]}, "score": {"value": 7.2, "vector": "NONE"}, "backreferences": {"references": [{"type": "canvas", "idList": ["OOO_230"]}, {"type": "centos", "idList": ["CESA-2008:0175", "CESA-2008:0176", "CESA-2008:0537", "CESA-2008:0538"]}, {"type": "cve", "idList": ["CVE-2007-4575", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1419-1:74379"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2007-4575"]}, {"type": "fedora", "idList": ["FEDORA:M5B4JRQO020079"]}, {"type": "gentoo", "idList": ["GLSA-200807-05"]}, {"type": "nessus", "idList": ["SL_20080417_OPENOFFICE_ORG_ON_SL5_X.NASL", "SL_20080612_OPENOFFICE_ORG_ON_SL3_X.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310830753", "OPENVAS:1361412562310880042", "OPENVAS:860277", "OPENVAS:860398"]}, {"type": "oraclelinux", "idList": ["ELSA-2008-0176", "ELSA-2008-0538"]}, {"type": "redhat", "idList": ["RHSA-2007:1048", "RHSA-2007:1090", "RHSA-2008:0176", "RHSA-2008:0537", "RHSA-2008:0538"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:19697", "SECURITYVULNS:DOC:19698"]}, {"type": "seebug", "idList": ["SSV:3192"]}, {"type": "suse", "idList": ["SUSE-SA:2007:067"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2007-5745", "UB:CVE-2007-5747"]}]}, "exploitation": null, "vulnersScore": 7.2}, "_state": {"dependencies": 0, "score": 0}, "_internal": {}, "affectedPackage": [{"OS": "Fedora", "OSVersion": "8", "arch": "any", "packageName": "openoffice.org", "packageVersion": "2.3.0", "packageFilename": "UNKNOWN", "operator": "lt"}]}
{"fedora": [{"lastseen": "2020-12-21T08:17:49", "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "cvss3": {}, "published": "2008-09-10T07:24:03", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: openoffice.org-2.3.0-6.16.fc8", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4575", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-2152", "CVE-2008-3282"], "modified": "2008-09-10T07:24:03", "id": "FEDORA:DDA1A2D0034", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/EVFKIPD6CXEYFPCQMMCHFRXLUSGSYFDJ/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "cvss3": {}, "published": "2008-04-22T22:41:54", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: openoffice.org-2.3.0-6.14.fc8", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4575", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-0320"], "modified": "2008-04-22T22:41:54", "id": "FEDORA:M3MMTHAC019628", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/HHEN2ZIO7BNUV3N6RHGAFE6GKHNLL2Y6/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "cvss3": {}, "published": "2008-06-11T23:34:19", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: openoffice.org-2.3.0-6.9.fc7", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0245", "CVE-2007-2834", "CVE-2007-4575", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-0320", "CVE-2008-2152"], "modified": "2008-06-11T23:34:19", "id": "FEDORA:M5BNY6WM031361", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/6H3BG6CY5KK2TIU2K3MZ5GFDTSCPGJGL/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "cvss3": {}, "published": "2008-10-31T10:27:14", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: openoffice.org-2.3.0-6.17.fc8", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4575", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-2152", "CVE-2008-2237", "CVE-2008-2238", "CVE-2008-3282"], "modified": "2008-10-31T10:27:14", "id": "FEDORA:CB60B208200", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/ZGOXRKQC3RDY5EYCCCKKZ7TNZBULGPNK/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "cvss3": {}, "published": "2008-05-17T22:26:21", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: openoffice.org-2.3.0-6.8.fc7", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0245", "CVE-2007-2834", "CVE-2007-4575", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-0320"], "modified": "2008-05-17T22:26:21", "id": "FEDORA:M4HMPIWT016649", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/2OENX7XPS6RHHTWQX6TFLPCCNYB7N6GU/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "cvss3": {}, "published": "2007-12-07T18:22:50", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: openoffice.org-2.3.0-6.7.fc8", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4575"], "modified": "2007-12-07T18:22:50", "id": "FEDORA:LB7IMTLC002510", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/A6Z2MOFA5IO4O72IOE3SMSQFYJO7J7MW/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! ", "cvss3": {}, "published": "2007-12-07T17:31:39", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: openoffice.org-2.0.4-5.5.25", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4575"], "modified": "2007-12-07T17:31:39", "id": "FEDORA:LB7HVDOH029063", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/SSJ4PGW5GLILQDLLHEPAD3ZDIT4I4FTV/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "cvss3": {}, "published": "2008-06-11T04:39:18", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: openoffice.org-2.4.1-17.3.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-2152"], "modified": "2008-06-11T04:39:18", "id": "FEDORA:M5B4JRQO020079", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/3SP6AHXZQY2NIB5GNMXKPI6G47RY5RL2/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "description": "OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type \"ooffice\" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. ", "cvss3": {}, "published": "2007-12-07T18:17:15", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: openoffice.org-2.3.0-6.5.fc7", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0245", "CVE-2007-2834", "CVE-2007-4575"], "modified": "2007-12-07T18:17:15", "id": "FEDORA:LB7IHKUD002192", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/C22TU6WDFBBL6UPOCJERKLJJQ2ZPBVFF/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2017-07-25T10:56:05", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2008-5247", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747", "CVE-2008-2152", "CVE-2007-4575"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860706", "href": "http://plugins.openvas.org/nasl.php?oid=860706", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2008-5247\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\";\n\ntag_affected = \"openoffice.org on Fedora 8\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html\");\n script_id(860706);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 16:50:22 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-5247\");\n script_cve_id(\"CVE-2008-2152\", \"CVE-2007-5745\", \"CVE-2007-5746\", \"CVE-2007-5747\", \"CVE-2008-0320\", \"CVE-2007-4575\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2008-5247\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.3.0~6.15.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:15", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2008-7531", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3282", "CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747", "CVE-2008-2152", "CVE-2007-4575"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860130", "href": "http://plugins.openvas.org/nasl.php?oid=860130", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2008-7531\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\";\n\ntag_affected = \"openoffice.org on Fedora 8\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00494.html\");\n script_id(860130);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:03:12 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-7531\");\n script_cve_id(\"CVE-2008-3282\", \"CVE-2008-2152\", \"CVE-2007-5745\", \"CVE-2007-5746\", \"CVE-2007-5747\", \"CVE-2008-0320\", \"CVE-2007-4575\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2008-7531\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.3.0~6.16.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:40:50", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for openoffice.org MDVSA-2008:095 (openoffice.org)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747", "CVE-2007-4575"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310830458", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830458", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for openoffice.org MDVSA-2008:095 (openoffice.org)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability in HSQLDB before 1.8.0.9 in OpenOffice.org could\n allow user-assisted remote attackers to execute arbitrary Java code\n via crafted database documents (CVE-2007-4575).\n\n A heap overflow was discovered in OpenOffice.org's EMF parser.\n An attacker could create a carefully crafted EMF file that could\n cause OpenOffice.org to crash or potentially execute arbitrary code\n if the malicious EMF image was added to a document or if a document\n containing such an EMF file was opened (CVE-2007-5746).\n \n Multiple heap overflows and an integer underflow were discovered in the\n Quattro Pro(R) import filter. An attacker could create a carefully\n crafted Quattro Pro file that could cause OpenOffice.org ro crash or\n potentially execute arbitraty code (CVE-2007-5745, CVE-2007-5747).\n \n A heap overflow was discovered in the OLE Structured Storage file\n parser, a format used by Microsoft Office documents. An attacker could\n create a carefully crafted OLE file that could cause OpenOffice.org\n to crash or potentially execute arbitrary code (CVE-2008-0320).\n \n The updated packages have been patched to correct these issues.\";\n\ntag_affected = \"openoffice.org on Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-05/msg00003.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830458\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:26:37 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:095\");\n script_cve_id(\"CVE-2007-4575\", \"CVE-2007-5746\", \"CVE-2007-5745\", \"CVE-2007-5747\", \"CVE-2008-0320\");\n script_name( \"Mandriva Update for openoffice.org MDVSA-2008:095 (openoffice.org)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel\", rpm:\"openoffice.org-devel~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel-doc\", rpm:\"openoffice.org-devel-doc~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-galleries\", rpm:\"openoffice.org-galleries~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-gnome\", rpm:\"openoffice.org-gnome~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-kde\", rpm:\"openoffice.org-kde~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-af\", rpm:\"openoffice.org-l10n-af~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ar\", rpm:\"openoffice.org-l10n-ar~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bg\", rpm:\"openoffice.org-l10n-bg~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-br\", rpm:\"openoffice.org-l10n-br~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bs\", rpm:\"openoffice.org-l10n-bs~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ca\", rpm:\"openoffice.org-l10n-ca~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cs\", rpm:\"openoffice.org-l10n-cs~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cy\", rpm:\"openoffice.org-l10n-cy~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-da\", rpm:\"openoffice.org-l10n-da~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-de\", rpm:\"openoffice.org-l10n-de~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-el\", rpm:\"openoffice.org-l10n-el~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-en_GB\", rpm:\"openoffice.org-l10n-en_GB~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-es\", rpm:\"openoffice.org-l10n-es~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-et\", rpm:\"openoffice.org-l10n-et~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-eu\", rpm:\"openoffice.org-l10n-eu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fi\", rpm:\"openoffice.org-l10n-fi~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fr\", rpm:\"openoffice.org-l10n-fr~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-he\", rpm:\"openoffice.org-l10n-he~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hi\", rpm:\"openoffice.org-l10n-hi~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hu\", rpm:\"openoffice.org-l10n-hu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-it\", rpm:\"openoffice.org-l10n-it~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ja\", rpm:\"openoffice.org-l10n-ja~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ko\", rpm:\"openoffice.org-l10n-ko~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-mk\", rpm:\"openoffice.org-l10n-mk~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nb\", rpm:\"openoffice.org-l10n-nb~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nl\", rpm:\"openoffice.org-l10n-nl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nn\", rpm:\"openoffice.org-l10n-nn~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pl\", rpm:\"openoffice.org-l10n-pl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt\", rpm:\"openoffice.org-l10n-pt~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt_BR\", rpm:\"openoffice.org-l10n-pt_BR~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ru\", rpm:\"openoffice.org-l10n-ru~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sk\", rpm:\"openoffice.org-l10n-sk~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sl\", rpm:\"openoffice.org-l10n-sl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sv\", rpm:\"openoffice.org-l10n-sv~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ta\", rpm:\"openoffice.org-l10n-ta~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-tr\", rpm:\"openoffice.org-l10n-tr~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_CN\", rpm:\"openoffice.org-l10n-zh_CN~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_TW\", rpm:\"openoffice.org-l10n-zh_TW~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zu\", rpm:\"openoffice.org-l10n-zu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-mono\", rpm:\"openoffice.org-mono~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-ooqstart\", rpm:\"openoffice.org-ooqstart~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64\", rpm:\"openoffice.org64~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel\", rpm:\"openoffice.org64-devel~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel-doc\", rpm:\"openoffice.org64-devel-doc~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-galleries\", rpm:\"openoffice.org64-galleries~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-gnome\", rpm:\"openoffice.org64-gnome~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-kde\", rpm:\"openoffice.org64-kde~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-af\", rpm:\"openoffice.org64-l10n-af~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ar\", rpm:\"openoffice.org64-l10n-ar~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bg\", rpm:\"openoffice.org64-l10n-bg~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-br\", rpm:\"openoffice.org64-l10n-br~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bs\", rpm:\"openoffice.org64-l10n-bs~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ca\", rpm:\"openoffice.org64-l10n-ca~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cs\", rpm:\"openoffice.org64-l10n-cs~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cy\", rpm:\"openoffice.org64-l10n-cy~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-da\", rpm:\"openoffice.org64-l10n-da~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-de\", rpm:\"openoffice.org64-l10n-de~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-el\", rpm:\"openoffice.org64-l10n-el~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-en_GB\", rpm:\"openoffice.org64-l10n-en_GB~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-es\", rpm:\"openoffice.org64-l10n-es~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-et\", rpm:\"openoffice.org64-l10n-et~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-eu\", rpm:\"openoffice.org64-l10n-eu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fi\", rpm:\"openoffice.org64-l10n-fi~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fr\", rpm:\"openoffice.org64-l10n-fr~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-he\", rpm:\"openoffice.org64-l10n-he~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hi\", rpm:\"openoffice.org64-l10n-hi~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hu\", rpm:\"openoffice.org64-l10n-hu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-it\", rpm:\"openoffice.org64-l10n-it~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ja\", rpm:\"openoffice.org64-l10n-ja~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ko\", rpm:\"openoffice.org64-l10n-ko~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-mk\", rpm:\"openoffice.org64-l10n-mk~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nb\", rpm:\"openoffice.org64-l10n-nb~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nl\", rpm:\"openoffice.org64-l10n-nl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nn\", rpm:\"openoffice.org64-l10n-nn~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pl\", rpm:\"openoffice.org64-l10n-pl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt\", rpm:\"openoffice.org64-l10n-pt~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt_BR\", rpm:\"openoffice.org64-l10n-pt_BR~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ru\", rpm:\"openoffice.org64-l10n-ru~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sk\", rpm:\"openoffice.org64-l10n-sk~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sl\", rpm:\"openoffice.org64-l10n-sl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sv\", rpm:\"openoffice.org64-l10n-sv~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ta\", rpm:\"openoffice.org64-l10n-ta~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-tr\", rpm:\"openoffice.org64-l10n-tr~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_CN\", rpm:\"openoffice.org64-l10n-zh_CN~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_TW\", rpm:\"openoffice.org64-l10n-zh_TW~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zu\", rpm:\"openoffice.org64-l10n-zu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-mono\", rpm:\"openoffice.org64-mono~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-ooqstart\", rpm:\"openoffice.org64-ooqstart~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:53", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for openoffice.org MDVSA-2008:095 (openoffice.org)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747", "CVE-2007-4575"], "modified": "2017-07-06T00:00:00", "id": "OPENVAS:830458", "href": "http://plugins.openvas.org/nasl.php?oid=830458", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for openoffice.org MDVSA-2008:095 (openoffice.org)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability in HSQLDB before 1.8.0.9 in OpenOffice.org could\n allow user-assisted remote attackers to execute arbitrary Java code\n via crafted database documents (CVE-2007-4575).\n\n A heap overflow was discovered in OpenOffice.org's EMF parser.\n An attacker could create a carefully crafted EMF file that could\n cause OpenOffice.org to crash or potentially execute arbitrary code\n if the malicious EMF image was added to a document or if a document\n containing such an EMF file was opened (CVE-2007-5746).\n \n Multiple heap overflows and an integer underflow were discovered in the\n Quattro Pro(R) import filter. An attacker could create a carefully\n crafted Quattro Pro file that could cause OpenOffice.org ro crash or\n potentially execute arbitraty code (CVE-2007-5745, CVE-2007-5747).\n \n A heap overflow was discovered in the OLE Structured Storage file\n parser, a format used by Microsoft Office documents. An attacker could\n create a carefully crafted OLE file that could cause OpenOffice.org\n to crash or potentially execute arbitrary code (CVE-2008-0320).\n \n The updated packages have been patched to correct these issues.\";\n\ntag_affected = \"openoffice.org on Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-05/msg00003.php\");\n script_id(830458);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:26:37 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:095\");\n script_cve_id(\"CVE-2007-4575\", \"CVE-2007-5746\", \"CVE-2007-5745\", \"CVE-2007-5747\", \"CVE-2008-0320\");\n script_name( \"Mandriva Update for openoffice.org MDVSA-2008:095 (openoffice.org)\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel\", rpm:\"openoffice.org-devel~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel-doc\", rpm:\"openoffice.org-devel-doc~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-galleries\", rpm:\"openoffice.org-galleries~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-gnome\", rpm:\"openoffice.org-gnome~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-kde\", rpm:\"openoffice.org-kde~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-af\", rpm:\"openoffice.org-l10n-af~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ar\", rpm:\"openoffice.org-l10n-ar~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bg\", rpm:\"openoffice.org-l10n-bg~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-br\", rpm:\"openoffice.org-l10n-br~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bs\", rpm:\"openoffice.org-l10n-bs~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ca\", rpm:\"openoffice.org-l10n-ca~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cs\", rpm:\"openoffice.org-l10n-cs~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cy\", rpm:\"openoffice.org-l10n-cy~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-da\", rpm:\"openoffice.org-l10n-da~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-de\", rpm:\"openoffice.org-l10n-de~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-el\", rpm:\"openoffice.org-l10n-el~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-en_GB\", rpm:\"openoffice.org-l10n-en_GB~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-es\", rpm:\"openoffice.org-l10n-es~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-et\", rpm:\"openoffice.org-l10n-et~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-eu\", rpm:\"openoffice.org-l10n-eu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fi\", rpm:\"openoffice.org-l10n-fi~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fr\", rpm:\"openoffice.org-l10n-fr~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-he\", rpm:\"openoffice.org-l10n-he~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hi\", rpm:\"openoffice.org-l10n-hi~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hu\", rpm:\"openoffice.org-l10n-hu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-it\", rpm:\"openoffice.org-l10n-it~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ja\", rpm:\"openoffice.org-l10n-ja~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ko\", rpm:\"openoffice.org-l10n-ko~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-mk\", rpm:\"openoffice.org-l10n-mk~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nb\", rpm:\"openoffice.org-l10n-nb~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nl\", rpm:\"openoffice.org-l10n-nl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nn\", rpm:\"openoffice.org-l10n-nn~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pl\", rpm:\"openoffice.org-l10n-pl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt\", rpm:\"openoffice.org-l10n-pt~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt_BR\", rpm:\"openoffice.org-l10n-pt_BR~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ru\", rpm:\"openoffice.org-l10n-ru~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sk\", rpm:\"openoffice.org-l10n-sk~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sl\", rpm:\"openoffice.org-l10n-sl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sv\", rpm:\"openoffice.org-l10n-sv~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ta\", rpm:\"openoffice.org-l10n-ta~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-tr\", rpm:\"openoffice.org-l10n-tr~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_CN\", rpm:\"openoffice.org-l10n-zh_CN~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_TW\", rpm:\"openoffice.org-l10n-zh_TW~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zu\", rpm:\"openoffice.org-l10n-zu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-mono\", rpm:\"openoffice.org-mono~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-ooqstart\", rpm:\"openoffice.org-ooqstart~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64\", rpm:\"openoffice.org64~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel\", rpm:\"openoffice.org64-devel~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel-doc\", rpm:\"openoffice.org64-devel-doc~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-galleries\", rpm:\"openoffice.org64-galleries~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-gnome\", rpm:\"openoffice.org64-gnome~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-kde\", rpm:\"openoffice.org64-kde~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-af\", rpm:\"openoffice.org64-l10n-af~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ar\", rpm:\"openoffice.org64-l10n-ar~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bg\", rpm:\"openoffice.org64-l10n-bg~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-br\", rpm:\"openoffice.org64-l10n-br~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bs\", rpm:\"openoffice.org64-l10n-bs~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ca\", rpm:\"openoffice.org64-l10n-ca~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cs\", rpm:\"openoffice.org64-l10n-cs~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cy\", rpm:\"openoffice.org64-l10n-cy~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-da\", rpm:\"openoffice.org64-l10n-da~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-de\", rpm:\"openoffice.org64-l10n-de~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-el\", rpm:\"openoffice.org64-l10n-el~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-en_GB\", rpm:\"openoffice.org64-l10n-en_GB~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-es\", rpm:\"openoffice.org64-l10n-es~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-et\", rpm:\"openoffice.org64-l10n-et~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-eu\", rpm:\"openoffice.org64-l10n-eu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fi\", rpm:\"openoffice.org64-l10n-fi~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fr\", rpm:\"openoffice.org64-l10n-fr~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-he\", rpm:\"openoffice.org64-l10n-he~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hi\", rpm:\"openoffice.org64-l10n-hi~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hu\", rpm:\"openoffice.org64-l10n-hu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-it\", rpm:\"openoffice.org64-l10n-it~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ja\", rpm:\"openoffice.org64-l10n-ja~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ko\", rpm:\"openoffice.org64-l10n-ko~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-mk\", rpm:\"openoffice.org64-l10n-mk~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nb\", rpm:\"openoffice.org64-l10n-nb~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nl\", rpm:\"openoffice.org64-l10n-nl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nn\", rpm:\"openoffice.org64-l10n-nn~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pl\", rpm:\"openoffice.org64-l10n-pl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt\", rpm:\"openoffice.org64-l10n-pt~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt_BR\", rpm:\"openoffice.org64-l10n-pt_BR~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ru\", rpm:\"openoffice.org64-l10n-ru~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sk\", rpm:\"openoffice.org64-l10n-sk~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sl\", rpm:\"openoffice.org64-l10n-sl~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sv\", rpm:\"openoffice.org64-l10n-sv~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ta\", rpm:\"openoffice.org64-l10n-ta~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-tr\", rpm:\"openoffice.org64-l10n-tr~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_CN\", rpm:\"openoffice.org64-l10n-zh_CN~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_TW\", rpm:\"openoffice.org64-l10n-zh_TW~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zu\", rpm:\"openoffice.org64-l10n-zu~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-mono\", rpm:\"openoffice.org64-mono~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-ooqstart\", rpm:\"openoffice.org64-ooqstart~2.2.1~4.4mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:50", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2008-3251", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747", "CVE-2007-4575"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860280", "href": "http://plugins.openvas.org/nasl.php?oid=860280", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2008-3251\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\";\n\ntag_affected = \"openoffice.org on Fedora 8\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html\");\n script_id(860280);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 16:43:56 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-3251\");\n script_cve_id(\"CVE-2007-5745\", \"CVE-2007-5746\", \"CVE-2008-0320\", \"CVE-2007-5747\", \"CVE-2007-4575\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2008-3251\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.3.0~6.14.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:28:23", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-609-1", "cvss3": {}, "published": "2009-03-23T00:00:00", "type": "openvas", "title": "Ubuntu Update for hsqldb, openoffice.org/-amd64 vulnerabilities USN-609-1", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747", "CVE-2007-4575"], "modified": "2017-12-01T00:00:00", "id": "OPENVAS:840305", "href": "http://plugins.openvas.org/nasl.php?oid=840305", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_609_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for hsqldb, openoffice.org/-amd64 vulnerabilities USN-609-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that arbitrary Java methods were not filtered out when\n opening databases in OpenOffice.org. If a user were tricked into running\n a specially crafted query, a remote attacker could execute arbitrary\n Java with user privileges. (CVE-2007-4575)\n\n Multiple memory overflow flaws were discovered in OpenOffice.org's\n handling of Quattro Pro, EMF, and OLE files. If a user were tricked\n into opening a specially crafted document, a remote attacker might be\n able to execute arbitrary code with user privileges. (CVE-2007-5745,\n CVE-2007-5746, CVE-2007-5747, CVE-2008-0320)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-609-1\";\ntag_affected = \"hsqldb, openoffice.org/-amd64 vulnerabilities on Ubuntu 6.06 LTS ,\n Ubuntu 7.04 ,\n Ubuntu 7.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-609-1/\");\n script_id(840305);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"USN\", value: \"609-1\");\n script_cve_id(\"CVE-2007-4575\", \"CVE-2007-5745\", \"CVE-2007-5746\", \"CVE-2007-5747\", \"CVE-2008-0320\");\n script_name( \"Ubuntu Update for hsqldb, openoffice.org/-amd64 vulnerabilities USN-609-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libmythes-dev\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-base\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-calc\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-core\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-dev\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-draw\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-evolution\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-filter-so52\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-gcj\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-gnome\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-gtk\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-impress\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-kde\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-math\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-officebean\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-qa-tools\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-writer\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org2-evolution\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"python-uno\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libhsqldb-java\", ver:\"1.8.0.2-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-common\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-dev-doc\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-gtk-gnome\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-java-common\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en-us\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-qa-api-tests\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org2-base\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org2-calc\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org2-draw\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org2-gnome\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org2-impress\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org2-kde\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org2-math\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org2-writer\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org2\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ttf-opensymbol\", ver:\"2.0.2-2ubuntu12.6\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"hsqldb-server\", ver:\"1.8.0.2-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libhsqldb-java-doc\", ver:\"1.8.0.2-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libhsqldb-java-gcj\", ver:\"1.8.0.7-1ubuntu2.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmythes-dev\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libuno-cil\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-base\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-calc\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-core\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-dev\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-draw\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-evolution\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-filter-binfilter\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-gcj\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-gnome\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-gtk\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-impress\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-kde\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-math\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-officebean\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-qa-tools\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-writer\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"python-uno\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libhsqldb-java-doc\", ver:\"1.8.0.7-1ubuntu2.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libhsqldb-java\", ver:\"1.8.0.7-1ubuntu2.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-common\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-dev-doc\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-filter-mobiledev\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-java-common\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en-us\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-in\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-za\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-qa-api-tests\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-andromeda\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-crystal\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-default\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-human\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-industrial\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-tango\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ttf-opensymbol\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"hsqldb-server\", ver:\"1.8.0.7-1ubuntu2.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"broffice.org\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-dtd-officedocument1.0\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-hicontrast\", ver:\"2.2.0-1ubuntu6\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU7.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libmythes-dev\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libuno-cil\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-base\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-calc\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-core\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-dev\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-draw\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-evolution\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-filter-binfilter\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-gnome\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-gtk\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-impress\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-kde\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-math\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-officebean\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-qa-tools\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-writer\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"python-uno\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libhsqldb-java-gcj\", ver:\"1.8.0.8-1ubuntu1.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mozilla-openoffice.org\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-headless\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-report-builder\", ver:\"1.0.0+OOo2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-sdbc-postgresql\", ver:\"0.7.5+OOo2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libhsqldb-java-doc\", ver:\"1.8.0.8-1ubuntu1.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libhsqldb-java\", ver:\"1.8.0.8-1ubuntu1.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-common\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-dev-doc\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-java-common\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en-us\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-in\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-za\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-qa-api-tests\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-andromeda\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-crystal\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-default\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-human\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-industrial\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-tango\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ttf-opensymbol\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"hsqldb-server\", ver:\"1.8.0.8-1ubuntu1.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"broffice.org\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-dtd-officedocument1.0\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-filter-mobiledev\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openoffice.org-style-hicontrast\", ver:\"2.3.0-1ubuntu5.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:31", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2008-5239", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-0245", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747", "CVE-2008-2152", "CVE-2007-4575", "CVE-2007-2834"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860243", "href": "http://plugins.openvas.org/nasl.php?oid=860243", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2008-5239\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\";\n\ntag_affected = \"openoffice.org on Fedora 7\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html\");\n script_id(860243);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 16:50:22 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-5239\");\n script_cve_id(\"CVE-2008-2152\", \"CVE-2007-5745\", \"CVE-2007-5746\", \"CVE-2007-5747\", \"CVE-2008-0320\", \"CVE-2007-4575\", \"CVE-2007-2834\", \"CVE-2007-0245\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2008-5239\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.3.0~6.9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:41:21", "description": "Check for the Version of openoffice.org2-base", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310880311", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880311", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Multiple heap overflows and an integer underflow were found in the Quattro\n Pro(R) import filter. An attacker could create a carefully crafted Quattro\n Pro file that could cause OpenOffice.org to crash or possibly execute\n arbitrary code if the file was opened by a victim. (CVE-2007-5745,\n CVE-2007-5747)\n \n A heap overflow flaw was found in the EMF parser. An attacker could create\n a carefully crafted EMF file that could cause OpenOffice.org to crash or\n possibly execute arbitrary code if the malicious EMF image was added to a\n document or if a document containing the malicious EMF file was opened by a\n victim. (CVE-2007-5746)\n \n A heap overflow flaw was found in the OLE Structured Storage file parser.\n (OLE Structured Storage is a format used by Microsoft Office documents.) An\n attacker could create a carefully crafted OLE file that could cause\n OpenOffice.org to crash or possibly execute arbitrary code if the file was\n opened by a victim. (CVE-2008-0320)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain backported fixes to correct these issues.\";\n\ntag_affected = \"openoffice.org2-base on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-April/014848.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880311\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:36:45 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0175\");\n script_cve_id(\"CVE-2007-5746\", \"CVE-2008-0320\", \"CVE-2007-5745\", \"CVE-2007-5747\");\n script_name( \"CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 i386\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of openoffice.org2-base\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2\", rpm:\"openoffice.org2~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:55:35", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-03-06T00:00:00", "type": "openvas", "title": "RedHat Update for openoffice.org RHSA-2008:0175-01", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747"], "modified": "2017-07-12T00:00:00", "id": "OPENVAS:870080", "href": "http://plugins.openvas.org/nasl.php?oid=870080", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for openoffice.org RHSA-2008:0175-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Multiple heap overflows and an integer underflow were found in the Quattro\n Pro(R) import filter. An attacker could create a carefully crafted Quattro\n Pro file that could cause OpenOffice.org to crash or possibly execute\n arbitrary code if the file was opened by a victim. (CVE-2007-5745,\n CVE-2007-5747)\n \n A heap overflow flaw was found in the EMF parser. An attacker could create\n a carefully crafted EMF file that could cause OpenOffice.org to crash or\n possibly execute arbitrary code if the malicious EMF image was added to a\n document or if a document containing the malicious EMF file was opened by a\n victim. (CVE-2007-5746)\n \n A heap overflow flaw was found in the OLE Structured Storage file parser.\n (OLE Structured Storage is a format used by Microsoft Office documents.) An\n attacker could create a carefully crafted OLE file that could cause\n OpenOffice.org to crash or possibly execute arbitrary code if the file was\n opened by a victim. (CVE-2008-0320)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain backported fixes to correct these issues.\";\n\ntag_affected = \"openoffice.org on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-April/msg00018.html\");\n script_id(870080);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0175-01\");\n script_cve_id(\"CVE-2007-5746\", \"CVE-2008-0320\", \"CVE-2007-5745\", \"CVE-2007-5747\");\n script_name( \"RedHat Update for openoffice.org RHSA-2008:0175-01\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-debuginfo\", rpm:\"openoffice.org2-debuginfo~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:00", "description": "The remote host is missing an update to openoffice.org\nannounced via advisory DSA 1547-1.", "cvss3": {}, "published": "2008-04-21T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 1547-1 (openoffice.org)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:60794", "href": "http://plugins.openvas.org/nasl.php?oid=60794", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1547_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1547-1 (openoffice.org)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several security related problems have been discovered in\nOpenOffice.org, the free office suite. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2007-5745, CVE-2007-5747\n\nSeveral bugs have been discovered in the way OpenOffice.org parses\nQuattro Pro files that may lead to a overflow in the heap\npotentially leading to the execution of arbitrary code.\n\nCVE-2007-5746\n\nSpecially crafted EMF files can trigger a buffer overflow in the\nheap that may lead to the execution of arbitrary code.\n\nCVE-2008-0320\n\nA bug has been discovered in the processing of OLE files that can\ncause a buffer overflow in the heap potentially leading to the\nexecution of arbitrary code.\n\nRecently reported problems in the ICU library are fixed in separate\nlibicu packages with DSA 1511 against which OpenOffice.org is linked.\n\nFor the old stable distribution (sarge) these problems have been fixed in\nversion 1.1.3-9sarge9.\n\nFor the stable distribution (etch) these problems have been fixed in\nversion 2.0.4.dfsg.2-7etch5.\n\nFor the testing (lenny) and unstable (sid) distributions these\nproblems have been fixed in version 2.4.0~ooh680m5-1.\n\nWe recommend that you upgrade your openoffice.org packages.\";\ntag_summary = \"The remote host is missing an update to openoffice.org\nannounced via advisory DSA 1547-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201547-1\";\n\n\nif(description)\n{\n script_id(60794);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-04-21 20:40:14 +0200 (Mon, 21 Apr 2008)\");\n script_cve_id(\"CVE-2007-5745\", \"CVE-2007-5746\", \"CVE-2007-5747\", \"CVE-2008-0320\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1547-1 (openoffice.org)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-af\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ar\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ca\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-cs\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-cy\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-da\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-de\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-el\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-es\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-et\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-eu\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fi\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fr\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-gl\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-he\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hi\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hu\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-it\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ja\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-kn\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ko\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lt\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nb\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nl\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nn\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ns\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pl\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pt-br\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pt\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ru\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sk\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sl\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sv\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-th\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tn\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tr\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zh-cn\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zh-tw\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zu\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-mimelnk\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-thesaurus-en-us\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ttf-opensymbol\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-bin\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dev\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-evolution\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gtk-gnome\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-kde\", ver:\"1.1.3-9sarge9\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"broffice.org\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-common\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dev-doc\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dtd-officedocument1.0\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-filter-mobiledev\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-cs\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-da\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-de\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-dz\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-en-gb\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-en-us\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-en\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-es\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-et\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-fr\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-hi-in\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-hu\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-it\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-ja\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-km\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-ko\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-nl\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-pl\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-pt-br\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-ru\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-sl\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-sv\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-zh-cn\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-zh-tw\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-java-common\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-af\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-as-in\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-be-by\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-bg\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-bn\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-br\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-bs\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ca\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-cs\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-cy\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-da\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-de\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-dz\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-el\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en-gb\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en-za\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-eo\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-es\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-et\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fa\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fi\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fr\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ga\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-gu-in\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-he\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hi-in\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hi\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hr\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hu\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-in\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-it\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ja\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ka\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-km\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ko\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ku\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lo\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lt\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lv\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-mk\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ml-in\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nb\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ne\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nl\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nn\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nr\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ns\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-or-in\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pa-in\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pl\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pt-br\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pt\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ru\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-rw\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sk\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sl\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sr-cs\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ss\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-st\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sv\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ta-in\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-te-in\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tg\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-th\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tn\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tr\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ts\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-uk\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ve\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-vi\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-xh\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-za\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zh-cn\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zh-tw\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zu\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-qa-api-tests\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ttf-opensymbol\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmythes-dev\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-base\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-calc\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-core\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dbg\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dev\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-draw\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-evolution\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-filter-so52\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gcj\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gnome\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gtk\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gtk-gnome\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-impress\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-kde\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-math\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-officebean\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-qa-tools\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-writer\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-uno\", ver:\"2.0.4.dfsg.2-7etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:57", "description": "Check for the Version of openoffice.org2-base", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 x86_64", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:880042", "href": "http://plugins.openvas.org/nasl.php?oid=880042", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Multiple heap overflows and an integer underflow were found in the Quattro\n Pro(R) import filter. An attacker could create a carefully crafted Quattro\n Pro file that could cause OpenOffice.org to crash or possibly execute\n arbitrary code if the file was opened by a victim. (CVE-2007-5745,\n CVE-2007-5747)\n \n A heap overflow flaw was found in the EMF parser. An attacker could create\n a carefully crafted EMF file that could cause OpenOffice.org to crash or\n possibly execute arbitrary code if the malicious EMF image was added to a\n document or if a document containing the malicious EMF file was opened by a\n victim. (CVE-2007-5746)\n \n A heap overflow flaw was found in the OLE Structured Storage file parser.\n (OLE Structured Storage is a format used by Microsoft Office documents.) An\n attacker could create a carefully crafted OLE file that could cause\n OpenOffice.org to crash or possibly execute arbitrary code if the file was\n opened by a victim. (CVE-2008-0320)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain backported fixes to correct these issues.\";\n\ntag_affected = \"openoffice.org2-base on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-April/014849.html\");\n script_id(880042);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:36:45 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0175\");\n script_cve_id(\"CVE-2007-5746\", \"CVE-2008-0320\", \"CVE-2007-5745\", \"CVE-2007-5747\");\n script_name( \"CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 x86_64\");\n\n script_summary(\"Check for the Version of openoffice.org2-base\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2\", rpm:\"openoffice.org2~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:38:25", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-03-06T00:00:00", "type": "openvas", "title": "RedHat Update for openoffice.org RHSA-2008:0175-01", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310870080", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870080", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for openoffice.org RHSA-2008:0175-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Multiple heap overflows and an integer underflow were found in the Quattro\n Pro(R) import filter. An attacker could create a carefully crafted Quattro\n Pro file that could cause OpenOffice.org to crash or possibly execute\n arbitrary code if the file was opened by a victim. (CVE-2007-5745,\n CVE-2007-5747)\n \n A heap overflow flaw was found in the EMF parser. An attacker could create\n a carefully crafted EMF file that could cause OpenOffice.org to crash or\n possibly execute arbitrary code if the malicious EMF image was added to a\n document or if a document containing the malicious EMF file was opened by a\n victim. (CVE-2007-5746)\n \n A heap overflow flaw was found in the OLE Structured Storage file parser.\n (OLE Structured Storage is a format used by Microsoft Office documents.) An\n attacker could create a carefully crafted OLE file that could cause\n OpenOffice.org to crash or possibly execute arbitrary code if the file was\n opened by a victim. (CVE-2008-0320)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain backported fixes to correct these issues.\";\n\ntag_affected = \"openoffice.org on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-April/msg00018.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870080\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0175-01\");\n script_cve_id(\"CVE-2007-5746\", \"CVE-2008-0320\", \"CVE-2007-5745\", \"CVE-2007-5747\");\n script_name( \"RedHat Update for openoffice.org RHSA-2008:0175-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-debuginfo\", rpm:\"openoffice.org2-debuginfo~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.4.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:04", "description": "Check for the Version of openoffice.org2-base", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:880311", "href": "http://plugins.openvas.org/nasl.php?oid=880311", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Multiple heap overflows and an integer underflow were found in the Quattro\n Pro(R) import filter. An attacker could create a carefully crafted Quattro\n Pro file that could cause OpenOffice.org to crash or possibly execute\n arbitrary code if the file was opened by a victim. (CVE-2007-5745,\n CVE-2007-5747)\n \n A heap overflow flaw was found in the EMF parser. An attacker could create\n a carefully crafted EMF file that could cause OpenOffice.org to crash or\n possibly execute arbitrary code if the malicious EMF image was added to a\n document or if a document containing the malicious EMF file was opened by a\n victim. (CVE-2007-5746)\n \n A heap overflow flaw was found in the OLE Structured Storage file parser.\n (OLE Structured Storage is a format used by Microsoft Office documents.) An\n attacker could create a carefully crafted OLE file that could cause\n OpenOffice.org to crash or possibly execute arbitrary code if the file was\n opened by a victim. (CVE-2008-0320)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain backported fixes to correct these issues.\";\n\ntag_affected = \"openoffice.org2-base on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-April/014848.html\");\n script_id(880311);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:36:45 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0175\");\n script_cve_id(\"CVE-2007-5746\", \"CVE-2008-0320\", \"CVE-2007-5745\", \"CVE-2007-5747\");\n script_name( \"CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 i386\");\n\n script_summary(\"Check for the Version of openoffice.org2-base\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2\", rpm:\"openoffice.org2~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:41:01", "description": "Check for the Version of openoffice.org2-base", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 x86_64", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310880042", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880042", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Multiple heap overflows and an integer underflow were found in the Quattro\n Pro(R) import filter. An attacker could create a carefully crafted Quattro\n Pro file that could cause OpenOffice.org to crash or possibly execute\n arbitrary code if the file was opened by a victim. (CVE-2007-5745,\n CVE-2007-5747)\n \n A heap overflow flaw was found in the EMF parser. An attacker could create\n a carefully crafted EMF file that could cause OpenOffice.org to crash or\n possibly execute arbitrary code if the malicious EMF image was added to a\n document or if a document containing the malicious EMF file was opened by a\n victim. (CVE-2007-5746)\n \n A heap overflow flaw was found in the OLE Structured Storage file parser.\n (OLE Structured Storage is a format used by Microsoft Office documents.) An\n attacker could create a carefully crafted OLE file that could cause\n OpenOffice.org to crash or possibly execute arbitrary code if the file was\n opened by a victim. (CVE-2008-0320)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain backported fixes to correct these issues.\";\n\ntag_affected = \"openoffice.org2-base on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-April/014849.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880042\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:36:45 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0175\");\n script_cve_id(\"CVE-2007-5746\", \"CVE-2008-0320\", \"CVE-2007-5745\", \"CVE-2007-5747\");\n script_name( \"CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 x86_64\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of openoffice.org2-base\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2\", rpm:\"openoffice.org2~2.0.4~5.7.0.4.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:15", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2008-9333", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3282", "CVE-2008-2238", "CVE-2007-5745", "CVE-2007-5746", "CVE-2008-2237", "CVE-2008-0320", "CVE-2007-5747", "CVE-2008-2152", "CVE-2007-4575"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860398", "href": "http://plugins.openvas.org/nasl.php?oid=860398", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2008-9333\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\";\n\ntag_affected = \"openoffice.org on Fedora 8\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html\");\n script_id(860398);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:07:33 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-9333\");\n script_cve_id(\"CVE-2008-2237\", \"CVE-2008-2238\", \"CVE-2008-3282\", \"CVE-2008-2152\", \"CVE-2007-5745\", \"CVE-2007-5746\", \"CVE-2007-5747\", \"CVE-2008-0320\", \"CVE-2007-4575\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2008-9333\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.3.0~6.17.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:11", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2008-4104", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-0245", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747", "CVE-2007-4575", "CVE-2007-2834"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860482", "href": "http://plugins.openvas.org/nasl.php?oid=860482", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2008-4104\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\";\n\ntag_affected = \"openoffice.org on Fedora 7\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00411.html\");\n script_id(860482);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 16:47:15 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-4104\");\n script_cve_id(\"CVE-2007-5745\", \"CVE-2007-5746\", \"CVE-2008-0320\", \"CVE-2007-5747\", \"CVE-2007-4575\", \"CVE-2007-2834\", \"CVE-2007-0245\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2008-4104\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.3.0~6.8.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:20:33", "description": "Check for the Version of OpenOffice_org", "cvss3": {}, "published": "2009-01-23T00:00:00", "type": "openvas", "title": "SuSE Update for OpenOffice_org SUSE-SA:2008:023", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-4770", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747", "CVE-2007-4771"], "modified": "2017-12-08T00:00:00", "id": "OPENVAS:850032", "href": "http://plugins.openvas.org/nasl.php?oid=850032", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2008_023.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for OpenOffice_org SUSE-SA:2008:023\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"This update of OpenOffice fixes various critical security vulnerabilities\n - heap-overflow when parsing PPT files CVE-2008-0320\n - various buffer-overflows while parsing QPRO files CVE-2007-5745,\n CVE-2007-5747 (NLD9 not affected)\n - integer overflow while parsing EMF files CVE-2007-5746\n - out-of-bound memory access and a heap-overflow in the regex engine\n of libICU CVE-2007-4771 (NLD9 not affected)\n\n These vulnerabilities can only by exploited remotely with user-assistance\n and in conjunction with other software receiving OOo documents over\n the network (like a kmail attachment).\n\n Please note that users of SLED10-SP1 that installed the OOo-2.4 update\n already have the fixes.\";\n\ntag_impact = \"local privilege escalation\";\ntag_affected = \"OpenOffice_org on SUSE LINUX 10.1, openSUSE 10.2, openSUSE 10.3, Novell Linux Desktop 9, SUSE Linux Enterprise Desktop 10 SP1, SLE SDK 10 SP1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850032);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-23 16:44:26 +0100 (Fri, 23 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2008-023\");\n script_cve_id(\"CVE-2008-0320\", \"CVE-2007-5747\", \"CVE-2007-5746\", \"CVE-2007-5745\", \"CVE-2007-4771\", \"CVE-2007-4770\");\n script_name( \"SuSE Update for OpenOffice_org SUSE-SA:2008:023\");\n\n script_summary(\"Check for the Version of OpenOffice_org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.3\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-base\", rpm:\"OpenOffice_org-base~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-calc\", rpm:\"OpenOffice_org-calc~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-devel\", rpm:\"OpenOffice_org-devel~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-draw\", rpm:\"OpenOffice_org-draw~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-filters\", rpm:\"OpenOffice_org-filters~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-impress\", rpm:\"OpenOffice_org-impress~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mailmerge\", rpm:\"OpenOffice_org-mailmerge~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-math\", rpm:\"OpenOffice_org-math~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-officebean\", rpm:\"OpenOffice_org-officebean~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pyuno\", rpm:\"OpenOffice_org-pyuno~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sdk\", rpm:\"OpenOffice_org-sdk~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sdk-doc\", rpm:\"OpenOffice_org-sdk-doc~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-testtool\", rpm:\"OpenOffice_org-testtool~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-writer\", rpm:\"OpenOffice_org-writer~2.3.0.1.2~10.5\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-af\", rpm:\"OpenOffice_org-af~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-be-BY\", rpm:\"OpenOffice_org-be-BY~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-bg\", rpm:\"OpenOffice_org-bg~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cy\", rpm:\"OpenOffice_org-cy~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-el\", rpm:\"OpenOffice_org-el~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-en-GB\", rpm:\"OpenOffice_org-en-GB~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-et\", rpm:\"OpenOffice_org-et~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-galleries\", rpm:\"OpenOffice_org-galleries~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gu-IN\", rpm:\"OpenOffice_org-gu-IN~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hi-IN\", rpm:\"OpenOffice_org-hi-IN~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hr\", rpm:\"OpenOffice_org-hr~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-km\", rpm:\"OpenOffice_org-km~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ko\", rpm:\"OpenOffice_org-ko~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-lt\", rpm:\"OpenOffice_org-lt~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mk\", rpm:\"OpenOffice_org-mk~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nb\", rpm:\"OpenOffice_org-nb~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nn\", rpm:\"OpenOffice_org-nn~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-officebean\", rpm:\"OpenOffice_org-officebean~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pa-IN\", rpm:\"OpenOffice_org-pa-IN~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt\", rpm:\"OpenOffice_org-pt~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-rw\", rpm:\"OpenOffice_org-rw~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sdk\", rpm:\"OpenOffice_org-sdk~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sdk-doc\", rpm:\"OpenOffice_org-sdk-doc~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sl\", rpm:\"OpenOffice_org-sl~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sr-CS\", rpm:\"OpenOffice_org-sr-CS~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-st\", rpm:\"OpenOffice_org-st~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-tr\", rpm:\"OpenOffice_org-tr~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ts\", rpm:\"OpenOffice_org-ts~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-vi\", rpm:\"OpenOffice_org-vi~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-xh\", rpm:\"OpenOffice_org-xh~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zu\", rpm:\"OpenOffice_org-zu~2.0.4~38.12\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDK10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-galleries\", rpm:\"OpenOffice_org-galleries~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-af\", rpm:\"OpenOffice_org-af~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gu-IN\", rpm:\"OpenOffice_org-gu-IN~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hi-IN\", rpm:\"OpenOffice_org-hi-IN~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nb\", rpm:\"OpenOffice_org-nb~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nld\", rpm:\"OpenOffice_org-nld~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nn\", rpm:\"OpenOffice_org-nn~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-xh\", rpm:\"OpenOffice_org-xh~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zu\", rpm:\"OpenOffice_org-zu~2.4~0.2.11\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLDk9\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-el\", rpm:\"OpenOffice_org-el~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-en\", rpm:\"OpenOffice_org-en~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-en-help\", rpm:\"OpenOffice_org-en-help~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-et\", rpm:\"OpenOffice_org-et~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ko\", rpm:\"OpenOffice_org-ko~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt\", rpm:\"OpenOffice_org-pt~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sl\", rpm:\"OpenOffice_org-sl~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-tr\", rpm:\"OpenOffice_org-tr~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~1.1.5~0.22\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-galleries\", rpm:\"OpenOffice_org-galleries~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-af\", rpm:\"OpenOffice_org-af~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gu-IN\", rpm:\"OpenOffice_org-gu-IN~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hi-IN\", rpm:\"OpenOffice_org-hi-IN~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nb\", rpm:\"OpenOffice_org-nb~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nld\", rpm:\"OpenOffice_org-nld~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nn\", rpm:\"OpenOffice_org-nn~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-xh\", rpm:\"OpenOffice_org-xh~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zu\", rpm:\"OpenOffice_org-zu~2.4~0.2.11\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-af\", rpm:\"OpenOffice_org-af~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-be-BY\", rpm:\"OpenOffice_org-be-BY~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-bg\", rpm:\"OpenOffice_org-bg~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cy\", rpm:\"OpenOffice_org-cy~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-el\", rpm:\"OpenOffice_org-el~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-en-GB\", rpm:\"OpenOffice_org-en-GB~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-et\", rpm:\"OpenOffice_org-et~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-galleries\", rpm:\"OpenOffice_org-galleries~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gu-IN\", rpm:\"OpenOffice_org-gu-IN~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hi-IN\", rpm:\"OpenOffice_org-hi-IN~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hr\", rpm:\"OpenOffice_org-hr~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-km\", rpm:\"OpenOffice_org-km~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ko\", rpm:\"OpenOffice_org-ko~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-lt\", rpm:\"OpenOffice_org-lt~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mk\", rpm:\"OpenOffice_org-mk~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nb\", rpm:\"OpenOffice_org-nb~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nn\", rpm:\"OpenOffice_org-nn~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-officebean\", rpm:\"OpenOffice_org-officebean~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pa-IN\", rpm:\"OpenOffice_org-pa-IN~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt\", rpm:\"OpenOffice_org-pt~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-rw\", rpm:\"OpenOffice_org-rw~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sl\", rpm:\"OpenOffice_org-sl~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sr-CS\", rpm:\"OpenOffice_org-sr-CS~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-st\", rpm:\"OpenOffice_org-st~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-tr\", rpm:\"OpenOffice_org-tr~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ts\", rpm:\"OpenOffice_org-ts~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-vi\", rpm:\"OpenOffice_org-vi~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-xh\", rpm:\"OpenOffice_org-xh~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zu\", rpm:\"OpenOffice_org-zu~2.0.4~38.9\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:51", "description": "The remote host is missing updates announced in\nadvisory GLSA 200805-16.", "cvss3": {}, "published": "2008-09-24T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200805-16 (openoffice openoffice-bin)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5745", "CVE-2007-4770", "CVE-2007-5746", "CVE-2008-0320", "CVE-2007-5747", "CVE-2007-4771"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:61050", "href": "http://plugins.openvas.org/nasl.php?oid=61050", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities have been reported in OpenOffice.org, possibly\nallowing for user-assisted execution of arbitrary code.\";\ntag_solution = \"All OpenOffice.org users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-office/openoffice-2.4.0'\n\nAll OpenOffice.org binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.4.0'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200805-16\nhttp://bugs.gentoo.org/show_bug.cgi?id=218080\nhttp://www.gentoo.org/security/en/glsa/glsa-200803-20.xml\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200805-16.\";\n\n \n\nif(description)\n{\n script_id(61050);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-4770\", \"CVE-2007-4771\", \"CVE-2007-5745\", \"CVE-2007-5746\", \"CVE-2007-5747\", \"CVE-2008-0320\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200805-16 (openoffice openoffice-bin)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"app-office/openoffice\", unaffected: make_list(\"ge 2.4.0\"), vulnerable: make_list(\"lt 2.4.0\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"app-office/openoffice-bin\", unaffected: make_list(\"ge 2.4.0\"), vulnerable: make_list(\"lt 2.4.0\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:32", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2007-4172", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-4575"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:861313", "href": "http://plugins.openvas.org/nasl.php?oid=861313", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2007-4172\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\";\n\ntag_affected = \"openoffice.org on Fedora 8\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html\");\n script_id(861313);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:27:46 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-4172\");\n script_cve_id(\"CVE-2007-4575\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2007-4172\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-en\", rpm:\"openoffice.org-langpack-en~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-javafilter\", rpm:\"openoffice.org-javafilter~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-as_IN\", rpm:\"openoffice.org-langpack-as_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pa_IN\", rpm:\"openoffice.org-langpack-pa_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zu_ZA\", rpm:\"openoffice.org-langpack-zu_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nb_NO\", rpm:\"openoffice.org-langpack-nb_NO~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-graphicfilter\", rpm:\"openoffice.org-graphicfilter~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ta_IN\", rpm:\"openoffice.org-langpack-ta_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-pyuno\", rpm:\"openoffice.org-pyuno~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ko_KR\", rpm:\"openoffice.org-langpack-ko_KR~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pl_PL\", rpm:\"openoffice.org-langpack-pl_PL~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-da_DK\", rpm:\"openoffice.org-langpack-da_DK~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hr_HR\", rpm:\"openoffice.org-langpack-hr_HR~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-he_IL\", rpm:\"openoffice.org-langpack-he_IL~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nso_ZA\", rpm:\"openoffice.org-langpack-nso_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sk_SK\", rpm:\"openoffice.org-langpack-sk_SK~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tn_ZA\", rpm:\"openoffice.org-langpack-tn_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-th_TH\", rpm:\"openoffice.org-langpack-th_TH~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-xsltfilter\", rpm:\"openoffice.org-xsltfilter~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hi_IN\", rpm:\"openoffice.org-langpack-hi_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ts_ZA\", rpm:\"openoffice.org-langpack-ts_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ur\", rpm:\"openoffice.org-langpack-ur~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sl_SI\", rpm:\"openoffice.org-langpack-sl_SI~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-te_IN\", rpm:\"openoffice.org-langpack-te_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-or_IN\", rpm:\"openoffice.org-langpack-or_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ja_JP\", rpm:\"openoffice.org-langpack-ja_JP~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-st_ZA\", rpm:\"openoffice.org-langpack-st_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_PT\", rpm:\"openoffice.org-langpack-pt_PT~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ml_IN\", rpm:\"openoffice.org-langpack-ml_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bn\", rpm:\"openoffice.org-langpack-bn~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hu_HU\", rpm:\"openoffice.org-langpack-hu_HU~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gu_IN\", rpm:\"openoffice.org-langpack-gu_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-base\", rpm:\"openoffice.org-base~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ar\", rpm:\"openoffice.org-langpack-ar~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-emailmerge\", rpm:\"openoffice.org-emailmerge~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-xh_ZA\", rpm:\"openoffice.org-langpack-xh_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ve_ZA\", rpm:\"openoffice.org-langpack-ve_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-kn_IN\", rpm:\"openoffice.org-langpack-kn_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_BR\", rpm:\"openoffice.org-langpack-pt_BR~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk\", rpm:\"openoffice.org-sdk~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nl\", rpm:\"openoffice.org-langpack-nl~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ms_MY\", rpm:\"openoffice.org-langpack-ms_MY~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fr\", rpm:\"openoffice.org-langpack-fr~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ru\", rpm:\"openoffice.org-langpack-ru~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ss_ZA\", rpm:\"openoffice.org-langpack-ss_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nn_NO\", rpm:\"openoffice.org-langpack-nn_NO~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-math\", rpm:\"openoffice.org-math~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nr_ZA\", rpm:\"openoffice.org-langpack-nr_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-et_EE\", rpm:\"openoffice.org-langpack-et_EE~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gl_ES\", rpm:\"openoffice.org-langpack-gl_ES~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-el_GR\", rpm:\"openoffice.org-langpack-el_GR~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tr_TR\", rpm:\"openoffice.org-langpack-tr_TR~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-headless\", rpm:\"openoffice.org-headless~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ga_IE\", rpm:\"openoffice.org-langpack-ga_IE~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cy_GB\", rpm:\"openoffice.org-langpack-cy_GB~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-writer\", rpm:\"openoffice.org-writer~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-af_ZA\", rpm:\"openoffice.org-langpack-af_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_CN\", rpm:\"openoffice.org-langpack-zh_CN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sv\", rpm:\"openoffice.org-langpack-sv~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-testtools\", rpm:\"openoffice.org-testtools~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bg_BG\", rpm:\"openoffice.org-langpack-bg_BG~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-lt_LT\", rpm:\"openoffice.org-langpack-lt_LT~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sr\", rpm:\"openoffice.org-langpack-sr~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-core\", rpm:\"openoffice.org-core~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk-doc\", rpm:\"openoffice.org-sdk-doc~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-de\", rpm:\"openoffice.org-langpack-de~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-debuginfo\", rpm:\"openoffice.org-debuginfo~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-dz\", rpm:\"openoffice.org-langpack-dz~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ca_ES\", rpm:\"openoffice.org-langpack-ca_ES~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-eu_ES\", rpm:\"openoffice.org-langpack-eu_ES~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-mr_IN\", rpm:\"openoffice.org-langpack-mr_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-draw\", rpm:\"openoffice.org-draw~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-es\", rpm:\"openoffice.org-langpack-es~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-it\", rpm:\"openoffice.org-langpack-it~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fi_FI\", rpm:\"openoffice.org-langpack-fi_FI~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_TW\", rpm:\"openoffice.org-langpack-zh_TW~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-calc\", rpm:\"openoffice.org-calc~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-impress\", rpm:\"openoffice.org-impress~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cs_CZ\", rpm:\"openoffice.org-langpack-cs_CZ~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-calc\", rpm:\"openoffice.org-calc~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gl_ES\", rpm:\"openoffice.org-langpack-gl_ES~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hu_HU\", rpm:\"openoffice.org-langpack-hu_HU~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-et_EE\", rpm:\"openoffice.org-langpack-et_EE~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-base\", rpm:\"openoffice.org-base~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sr\", rpm:\"openoffice.org-langpack-sr~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tr_TR\", rpm:\"openoffice.org-langpack-tr_TR~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hi_IN\", rpm:\"openoffice.org-langpack-hi_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ss_ZA\", rpm:\"openoffice.org-langpack-ss_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ml_IN\", rpm:\"openoffice.org-langpack-ml_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ja_JP\", rpm:\"openoffice.org-langpack-ja_JP~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-mr_IN\", rpm:\"openoffice.org-langpack-mr_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-st_ZA\", rpm:\"openoffice.org-langpack-st_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ga_IE\", rpm:\"openoffice.org-langpack-ga_IE~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-en\", rpm:\"openoffice.org-langpack-en~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-tn_ZA\", rpm:\"openoffice.org-langpack-tn_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_PT\", rpm:\"openoffice.org-langpack-pt_PT~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-graphicfilter\", rpm:\"openoffice.org-graphicfilter~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-impress\", rpm:\"openoffice.org-impress~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nn_NO\", rpm:\"openoffice.org-langpack-nn_NO~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nso_ZA\", rpm:\"openoffice.org-langpack-nso_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ms_MY\", rpm:\"openoffice.org-langpack-ms_MY~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sv\", rpm:\"openoffice.org-langpack-sv~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk\", rpm:\"openoffice.org-sdk~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-eu_ES\", rpm:\"openoffice.org-langpack-eu_ES~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ko_KR\", rpm:\"openoffice.org-langpack-ko_KR~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nr_ZA\", rpm:\"openoffice.org-langpack-nr_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ts_ZA\", rpm:\"openoffice.org-langpack-ts_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bn\", rpm:\"openoffice.org-langpack-bn~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-el_GR\", rpm:\"openoffice.org-langpack-el_GR~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nl\", rpm:\"openoffice.org-langpack-nl~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-he_IL\", rpm:\"openoffice.org-langpack-he_IL~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-writer\", rpm:\"openoffice.org-writer~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-javafilter\", rpm:\"openoffice.org-javafilter~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pl_PL\", rpm:\"openoffice.org-langpack-pl_PL~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_CN\", rpm:\"openoffice.org-langpack-zh_CN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pa_IN\", rpm:\"openoffice.org-langpack-pa_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-de\", rpm:\"openoffice.org-langpack-de~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-debuginfo\", rpm:\"openoffice.org-debuginfo~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-nb_NO\", rpm:\"openoffice.org-langpack-nb_NO~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-xsltfilter\", rpm:\"openoffice.org-xsltfilter~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ur\", rpm:\"openoffice.org-langpack-ur~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-or_IN\", rpm:\"openoffice.org-langpack-or_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ve_ZA\", rpm:\"openoffice.org-langpack-ve_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-kn_IN\", rpm:\"openoffice.org-langpack-kn_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ta_IN\", rpm:\"openoffice.org-langpack-ta_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-bg_BG\", rpm:\"openoffice.org-langpack-bg_BG~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-core\", rpm:\"openoffice.org-core~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-da_DK\", rpm:\"openoffice.org-langpack-da_DK~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-af_ZA\", rpm:\"openoffice.org-langpack-af_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-it\", rpm:\"openoffice.org-langpack-it~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cs_CZ\", rpm:\"openoffice.org-langpack-cs_CZ~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-lt_LT\", rpm:\"openoffice.org-langpack-lt_LT~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-headless\", rpm:\"openoffice.org-headless~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zu_ZA\", rpm:\"openoffice.org-langpack-zu_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-pyuno\", rpm:\"openoffice.org-pyuno~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-sdk-doc\", rpm:\"openoffice.org-sdk-doc~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-hr_HR\", rpm:\"openoffice.org-langpack-hr_HR~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-xh_ZA\", rpm:\"openoffice.org-langpack-xh_ZA~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-gu_IN\", rpm:\"openoffice.org-langpack-gu_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sl_SI\", rpm:\"openoffice.org-langpack-sl_SI~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ru\", rpm:\"openoffice.org-langpack-ru~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-testtools\", rpm:\"openoffice.org-testtools~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-cy_GB\", rpm:\"openoffice.org-langpack-cy_GB~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-as_IN\", rpm:\"openoffice.org-langpack-as_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-sk_SK\", rpm:\"openoffice.org-langpack-sk_SK~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-math\", rpm:\"openoffice.org-math~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fr\", rpm:\"openoffice.org-langpack-fr~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-emailmerge\", rpm:\"openoffice.org-emailmerge~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-draw\", rpm:\"openoffice.org-draw~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-th_TH\", rpm:\"openoffice.org-langpack-th_TH~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-zh_TW\", rpm:\"openoffice.org-langpack-zh_TW~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-es\", rpm:\"openoffice.org-langpack-es~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-dz\", rpm:\"openoffice.org-langpack-dz~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-pt_BR\", rpm:\"openoffice.org-langpack-pt_BR~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ar\", rpm:\"openoffice.org-langpack-ar~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-fi_FI\", rpm:\"openoffice.org-langpack-fi_FI~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-te_IN\", rpm:\"openoffice.org-langpack-te_IN~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-langpack-ca_ES\", rpm:\"openoffice.org-langpack-ca_ES~2.3.0~6.7.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:12", "description": "Check for the Version of openoffice.org2", "cvss3": {}, "published": "2009-03-06T00:00:00", "type": "openvas", "title": "RedHat Update for openoffice.org2 RHSA-2007:1090-01", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-4575"], "modified": "2017-07-12T00:00:00", "id": "OPENVAS:870179", "href": "http://plugins.openvas.org/nasl.php?oid=870179", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for openoffice.org2 RHSA-2007:1090-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite.\n HSQLDB is the default database engine shipped with OpenOffice.org 2.\n\n It was discovered that HSQLDB could allow the execution of arbitrary public\n static Java methods. A carefully crafted odb file opened in OpenOffice.org\n Base could execute arbitrary commands with the permissions of the user\n running OpenOffice.org. (CVE-2007-4575)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain a backported patch to resolve this issue.\";\n\ntag_affected = \"openoffice.org2 on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2007-December/msg00003.html\");\n script_id(870179);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2007:1090-01\");\n script_cve_id(\"CVE-2007-4575\");\n script_name( \"RedHat Update for openoffice.org2 RHSA-2007:1090-01\");\n\n script_summary(\"Check for the Version of openoffice.org2\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-debuginfo\", rpm:\"openoffice.org2-debuginfo~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:04", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2007-762", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-4575"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:861222", "href": "http://plugins.openvas.org/nasl.php?oid=861222", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2007-762\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Draw, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\n \n The OpenOffice.org team hopes you enjoy working with OpenOffice.org!\";\n\ntag_affected = \"openoffice.org on Fedora Core 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html\");\n script_id(861222);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-762\");\n script_cve_id(\"CVE-2007-4575\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2007-762\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC6\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-te_IN\", rpm:\"x86_64/openoffice.org-langpack-te_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-cy_GB\", rpm:\"x86_64/openoffice.org-langpack-cy_GB~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-draw\", rpm:\"x86_64/openoffice.org-draw~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-hu_HU\", rpm:\"x86_64/openoffice.org-langpack-hu_HU~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-fi_FI\", rpm:\"x86_64/openoffice.org-langpack-fi_FI~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/openoffice.org-debuginfo\", rpm:\"x86_64/debug/openoffice.org-debuginfo~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-hr_HR\", rpm:\"x86_64/openoffice.org-langpack-hr_HR~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-tr_TR\", rpm:\"x86_64/openoffice.org-langpack-tr_TR~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ms_MY\", rpm:\"x86_64/openoffice.org-langpack-ms_MY~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-pt_PT\", rpm:\"x86_64/openoffice.org-langpack-pt_PT~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-et_EE\", rpm:\"x86_64/openoffice.org-langpack-et_EE~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ru\", rpm:\"x86_64/openoffice.org-langpack-ru~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-zu_ZA\", rpm:\"x86_64/openoffice.org-langpack-zu_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-nl\", rpm:\"x86_64/openoffice.org-langpack-nl~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-gu_IN\", rpm:\"x86_64/openoffice.org-langpack-gu_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-sr_CS\", rpm:\"x86_64/openoffice.org-langpack-sr_CS~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-sk_SK\", rpm:\"x86_64/openoffice.org-langpack-sk_SK~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-eu_ES\", rpm:\"x86_64/openoffice.org-langpack-eu_ES~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ss_ZA\", rpm:\"x86_64/openoffice.org-langpack-ss_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-sv\", rpm:\"x86_64/openoffice.org-langpack-sv~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-de\", rpm:\"x86_64/openoffice.org-langpack-de~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-fr\", rpm:\"x86_64/openoffice.org-langpack-fr~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-it\", rpm:\"x86_64/openoffice.org-langpack-it~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-calc\", rpm:\"x86_64/openoffice.org-calc~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-gl_ES\", rpm:\"x86_64/openoffice.org-langpack-gl_ES~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ar\", rpm:\"x86_64/openoffice.org-langpack-ar~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-mr_IN\", rpm:\"x86_64/openoffice.org-langpack-mr_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-testtools\", rpm:\"x86_64/openoffice.org-testtools~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-math\", rpm:\"x86_64/openoffice.org-math~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-as_IN\", rpm:\"x86_64/openoffice.org-langpack-as_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-pl_PL\", rpm:\"x86_64/openoffice.org-langpack-pl_PL~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-nb_NO\", rpm:\"x86_64/openoffice.org-langpack-nb_NO~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-pyuno\", rpm:\"x86_64/openoffice.org-pyuno~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-hi_IN\", rpm:\"x86_64/openoffice.org-langpack-hi_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-lt_LT\", rpm:\"x86_64/openoffice.org-langpack-lt_LT~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-nso_ZA\", rpm:\"x86_64/openoffice.org-langpack-nso_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-tn_ZA\", rpm:\"x86_64/openoffice.org-langpack-tn_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-or_IN\", rpm:\"x86_64/openoffice.org-langpack-or_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-graphicfilter\", rpm:\"x86_64/openoffice.org-graphicfilter~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ja_JP\", rpm:\"x86_64/openoffice.org-langpack-ja_JP~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ts_ZA\", rpm:\"x86_64/openoffice.org-langpack-ts_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-el_GR\", rpm:\"x86_64/openoffice.org-langpack-el_GR~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ko_KR\", rpm:\"x86_64/openoffice.org-langpack-ko_KR~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-sl_SI\", rpm:\"x86_64/openoffice.org-langpack-sl_SI~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-kn_IN\", rpm:\"x86_64/openoffice.org-langpack-kn_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ta_IN\", rpm:\"x86_64/openoffice.org-langpack-ta_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-emailmerge\", rpm:\"x86_64/openoffice.org-emailmerge~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-he_IL\", rpm:\"x86_64/openoffice.org-langpack-he_IL~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-cs_CZ\", rpm:\"x86_64/openoffice.org-langpack-cs_CZ~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-st_ZA\", rpm:\"x86_64/openoffice.org-langpack-st_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ca_ES\", rpm:\"x86_64/openoffice.org-langpack-ca_ES~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-impress\", rpm:\"x86_64/openoffice.org-impress~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-bg_BG\", rpm:\"x86_64/openoffice.org-langpack-bg_BG~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-da_DK\", rpm:\"x86_64/openoffice.org-langpack-da_DK~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-nr_ZA\", rpm:\"x86_64/openoffice.org-langpack-nr_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-core\", rpm:\"x86_64/openoffice.org-core~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ve_ZA\", rpm:\"x86_64/openoffice.org-langpack-ve_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-base\", rpm:\"x86_64/openoffice.org-base~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ga_IE\", rpm:\"x86_64/openoffice.org-langpack-ga_IE~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-nn_NO\", rpm:\"x86_64/openoffice.org-langpack-nn_NO~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-pt_BR\", rpm:\"x86_64/openoffice.org-langpack-pt_BR~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-zh_CN\", rpm:\"x86_64/openoffice.org-langpack-zh_CN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ml_IN\", rpm:\"x86_64/openoffice.org-langpack-ml_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-th_TH\", rpm:\"x86_64/openoffice.org-langpack-th_TH~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-writer\", rpm:\"x86_64/openoffice.org-writer~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-xh_ZA\", rpm:\"x86_64/openoffice.org-langpack-xh_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-javafilter\", rpm:\"x86_64/openoffice.org-javafilter~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-zh_TW\", rpm:\"x86_64/openoffice.org-langpack-zh_TW~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-ur\", rpm:\"x86_64/openoffice.org-langpack-ur~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-af_ZA\", rpm:\"x86_64/openoffice.org-langpack-af_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-pa_IN\", rpm:\"x86_64/openoffice.org-langpack-pa_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-es\", rpm:\"x86_64/openoffice.org-langpack-es~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-langpack-bn\", rpm:\"x86_64/openoffice.org-langpack-bn~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/openoffice.org-xsltfilter\", rpm:\"x86_64/openoffice.org-xsltfilter~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-as_IN\", rpm:\"i386/openoffice.org-langpack-as_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-javafilter\", rpm:\"i386/openoffice.org-javafilter~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-te_IN\", rpm:\"i386/openoffice.org-langpack-te_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-cy_GB\", rpm:\"i386/openoffice.org-langpack-cy_GB~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-gl_ES\", rpm:\"i386/openoffice.org-langpack-gl_ES~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-zu_ZA\", rpm:\"i386/openoffice.org-langpack-zu_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nr_ZA\", rpm:\"i386/openoffice.org-langpack-nr_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-math\", rpm:\"i386/openoffice.org-math~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-af_ZA\", rpm:\"i386/openoffice.org-langpack-af_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-impress\", rpm:\"i386/openoffice.org-impress~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ca_ES\", rpm:\"i386/openoffice.org-langpack-ca_ES~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-hi_IN\", rpm:\"i386/openoffice.org-langpack-hi_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-fi_FI\", rpm:\"i386/openoffice.org-langpack-fi_FI~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-tr_TR\", rpm:\"i386/openoffice.org-langpack-tr_TR~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nn_NO\", rpm:\"i386/openoffice.org-langpack-nn_NO~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-or_IN\", rpm:\"i386/openoffice.org-langpack-or_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ru\", rpm:\"i386/openoffice.org-langpack-ru~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-es\", rpm:\"i386/openoffice.org-langpack-es~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ur\", rpm:\"i386/openoffice.org-langpack-ur~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-base\", rpm:\"i386/openoffice.org-base~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-xsltfilter\", rpm:\"i386/openoffice.org-xsltfilter~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-zh_TW\", rpm:\"i386/openoffice.org-langpack-zh_TW~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/openoffice.org-debuginfo\", rpm:\"i386/debug/openoffice.org-debuginfo~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-graphicfilter\", rpm:\"i386/openoffice.org-graphicfilter~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pt_PT\", rpm:\"i386/openoffice.org-langpack-pt_PT~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nso_ZA\", rpm:\"i386/openoffice.org-langpack-nso_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ko_KR\", rpm:\"i386/openoffice.org-langpack-ko_KR~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ar\", rpm:\"i386/openoffice.org-langpack-ar~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-hu_HU\", rpm:\"i386/openoffice.org-langpack-hu_HU~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-pyuno\", rpm:\"i386/openoffice.org-pyuno~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-de\", rpm:\"i386/openoffice.org-langpack-de~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ja_JP\", rpm:\"i386/openoffice.org-langpack-ja_JP~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-gu_IN\", rpm:\"i386/openoffice.org-langpack-gu_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-testtools\", rpm:\"i386/openoffice.org-testtools~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-fr\", rpm:\"i386/openoffice.org-langpack-fr~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-calc\", rpm:\"i386/openoffice.org-calc~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ga_IE\", rpm:\"i386/openoffice.org-langpack-ga_IE~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-th_TH\", rpm:\"i386/openoffice.org-langpack-th_TH~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-kn_IN\", rpm:\"i386/openoffice.org-langpack-kn_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pl_PL\", rpm:\"i386/openoffice.org-langpack-pl_PL~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-it\", rpm:\"i386/openoffice.org-langpack-it~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sl_SI\", rpm:\"i386/openoffice.org-langpack-sl_SI~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sr_CS\", rpm:\"i386/openoffice.org-langpack-sr_CS~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-xh_ZA\", rpm:\"i386/openoffice.org-langpack-xh_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nl\", rpm:\"i386/openoffice.org-langpack-nl~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ml_IN\", rpm:\"i386/openoffice.org-langpack-ml_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-hr_HR\", rpm:\"i386/openoffice.org-langpack-hr_HR~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-st_ZA\", rpm:\"i386/openoffice.org-langpack-st_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-nb_NO\", rpm:\"i386/openoffice.org-langpack-nb_NO~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sv\", rpm:\"i386/openoffice.org-langpack-sv~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ta_IN\", rpm:\"i386/openoffice.org-langpack-ta_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-draw\", rpm:\"i386/openoffice.org-draw~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ve_ZA\", rpm:\"i386/openoffice.org-langpack-ve_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-eu_ES\", rpm:\"i386/openoffice.org-langpack-eu_ES~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ms_MY\", rpm:\"i386/openoffice.org-langpack-ms_MY~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pt_BR\", rpm:\"i386/openoffice.org-langpack-pt_BR~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-et_EE\", rpm:\"i386/openoffice.org-langpack-et_EE~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-cs_CZ\", rpm:\"i386/openoffice.org-langpack-cs_CZ~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-tn_ZA\", rpm:\"i386/openoffice.org-langpack-tn_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-lt_LT\", rpm:\"i386/openoffice.org-langpack-lt_LT~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-writer\", rpm:\"i386/openoffice.org-writer~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ts_ZA\", rpm:\"i386/openoffice.org-langpack-ts_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-core\", rpm:\"i386/openoffice.org-core~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-zh_CN\", rpm:\"i386/openoffice.org-langpack-zh_CN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-da_DK\", rpm:\"i386/openoffice.org-langpack-da_DK~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-sk_SK\", rpm:\"i386/openoffice.org-langpack-sk_SK~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-bg_BG\", rpm:\"i386/openoffice.org-langpack-bg_BG~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-pa_IN\", rpm:\"i386/openoffice.org-langpack-pa_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-mr_IN\", rpm:\"i386/openoffice.org-langpack-mr_IN~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-el_GR\", rpm:\"i386/openoffice.org-langpack-el_GR~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-emailmerge\", rpm:\"i386/openoffice.org-emailmerge~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-he_IL\", rpm:\"i386/openoffice.org-langpack-he_IL~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-bn\", rpm:\"i386/openoffice.org-langpack-bn~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/openoffice.org-langpack-ss_ZA\", rpm:\"i386/openoffice.org-langpack-ss_ZA~2.0.4~5.5.25\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:20:18", "description": "Check for the Version of OpenOffice_org", "cvss3": {}, "published": "2009-01-28T00:00:00", "type": "openvas", "title": "SuSE Update for OpenOffice_org SUSE-SA:2007:067", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-4575"], "modified": "2017-12-08T00:00:00", "id": "OPENVAS:850072", "href": "http://plugins.openvas.org/nasl.php?oid=850072", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_067.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for OpenOffice_org SUSE-SA:2007:067\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice_org was updated to add restrictions to SQL statements of\n Java-based databases to avoid the execution of native Java code by\n creating procedures. CVE-2007-4575\n\n OpenOffice_org packages for SUSE Linux Enterprise Desktop 10 and\n openSUSE 10.3 were released last Thursday, packages for SUSE Linux\n 10.0, 10.1 and openSUSE 10.2 were released just today due to some\n build issues.\";\n\ntag_impact = \"remote code execution\";\ntag_affected = \"OpenOffice_org on SUSE LINUX 10.1, openSUSE 10.2, openSUSE 10.3, SUSE Linux Enterprise Desktop 10 SP1, SLE SDK 10 SP1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850072);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2007-067\");\n script_cve_id(\"CVE-2007-4575\");\n script_name( \"SuSE Update for OpenOffice_org SUSE-SA:2007:067\");\n\n script_summary(\"Check for the Version of OpenOffice_org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.3\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-base\", rpm:\"OpenOffice_org-base~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-calc\", rpm:\"OpenOffice_org-calc~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-devel\", rpm:\"OpenOffice_org-devel~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-draw\", rpm:\"OpenOffice_org-draw~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-filters\", rpm:\"OpenOffice_org-filters~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-impress\", rpm:\"OpenOffice_org-impress~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mailmerge\", rpm:\"OpenOffice_org-mailmerge~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-math\", rpm:\"OpenOffice_org-math~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-officebean\", rpm:\"OpenOffice_org-officebean~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pyuno\", rpm:\"OpenOffice_org-pyuno~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sdk\", rpm:\"OpenOffice_org-sdk~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sdk-doc\", rpm:\"OpenOffice_org-sdk-doc~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-testtool\", rpm:\"OpenOffice_org-testtool~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-writer\", rpm:\"OpenOffice_org-writer~2.3.0.1.2~10.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-af\", rpm:\"OpenOffice_org-af~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-be-BY\", rpm:\"OpenOffice_org-be-BY~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-bg\", rpm:\"OpenOffice_org-bg~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cy\", rpm:\"OpenOffice_org-cy~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-el\", rpm:\"OpenOffice_org-el~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-en-GB\", rpm:\"OpenOffice_org-en-GB~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-et\", rpm:\"OpenOffice_org-et~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-galleries\", rpm:\"OpenOffice_org-galleries~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gu-IN\", rpm:\"OpenOffice_org-gu-IN~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hi-IN\", rpm:\"OpenOffice_org-hi-IN~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hr\", rpm:\"OpenOffice_org-hr~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-km\", rpm:\"OpenOffice_org-km~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ko\", rpm:\"OpenOffice_org-ko~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-lt\", rpm:\"OpenOffice_org-lt~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mk\", rpm:\"OpenOffice_org-mk~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nb\", rpm:\"OpenOffice_org-nb~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nn\", rpm:\"OpenOffice_org-nn~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-officebean\", rpm:\"OpenOffice_org-officebean~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pa-IN\", rpm:\"OpenOffice_org-pa-IN~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt\", rpm:\"OpenOffice_org-pt~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-rw\", rpm:\"OpenOffice_org-rw~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sdk\", rpm:\"OpenOffice_org-sdk~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sdk-doc\", rpm:\"OpenOffice_org-sdk-doc~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sl\", rpm:\"OpenOffice_org-sl~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sr-CS\", rpm:\"OpenOffice_org-sr-CS~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-st\", rpm:\"OpenOffice_org-st~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-tr\", rpm:\"OpenOffice_org-tr~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ts\", rpm:\"OpenOffice_org-ts~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-vi\", rpm:\"OpenOffice_org-vi~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-xh\", rpm:\"OpenOffice_org-xh~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zu\", rpm:\"OpenOffice_org-zu~2.0.4~38.9\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDK10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-galleries\", rpm:\"OpenOffice_org-galleries~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-af\", rpm:\"OpenOffice_org-af~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gu-IN\", rpm:\"OpenOffice_org-gu-IN~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hi-IN\", rpm:\"OpenOffice_org-hi-IN~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nb\", rpm:\"OpenOffice_org-nb~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nld\", rpm:\"OpenOffice_org-nld~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nn\", rpm:\"OpenOffice_org-nn~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-xh\", rpm:\"OpenOffice_org-xh~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zu\", rpm:\"OpenOffice_org-zu~2.3~0.7\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-galleries\", rpm:\"OpenOffice_org-galleries~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-af\", rpm:\"OpenOffice_org-af~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gu-IN\", rpm:\"OpenOffice_org-gu-IN~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hi-IN\", rpm:\"OpenOffice_org-hi-IN~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nb\", rpm:\"OpenOffice_org-nb~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nld\", rpm:\"OpenOffice_org-nld~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nn\", rpm:\"OpenOffice_org-nn~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-xh\", rpm:\"OpenOffice_org-xh~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zu\", rpm:\"OpenOffice_org-zu~2.3~0.7\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org\", rpm:\"OpenOffice_org~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-af\", rpm:\"OpenOffice_org-af~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ar\", rpm:\"OpenOffice_org-ar~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-be-BY\", rpm:\"OpenOffice_org-be-BY~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-bg\", rpm:\"OpenOffice_org-bg~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ca\", rpm:\"OpenOffice_org-ca~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cs\", rpm:\"OpenOffice_org-cs~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-cy\", rpm:\"OpenOffice_org-cy~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-da\", rpm:\"OpenOffice_org-da~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-de\", rpm:\"OpenOffice_org-de~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-el\", rpm:\"OpenOffice_org-el~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-en-GB\", rpm:\"OpenOffice_org-en-GB~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-es\", rpm:\"OpenOffice_org-es~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-et\", rpm:\"OpenOffice_org-et~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fi\", rpm:\"OpenOffice_org-fi~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-fr\", rpm:\"OpenOffice_org-fr~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-galleries\", rpm:\"OpenOffice_org-galleries~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gnome\", rpm:\"OpenOffice_org-gnome~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-gu-IN\", rpm:\"OpenOffice_org-gu-IN~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hi-IN\", rpm:\"OpenOffice_org-hi-IN~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hr\", rpm:\"OpenOffice_org-hr~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-hu\", rpm:\"OpenOffice_org-hu~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-it\", rpm:\"OpenOffice_org-it~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ja\", rpm:\"OpenOffice_org-ja~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-kde\", rpm:\"OpenOffice_org-kde~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-km\", rpm:\"OpenOffice_org-km~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ko\", rpm:\"OpenOffice_org-ko~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-lt\", rpm:\"OpenOffice_org-lt~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mk\", rpm:\"OpenOffice_org-mk~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-mono\", rpm:\"OpenOffice_org-mono~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nb\", rpm:\"OpenOffice_org-nb~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nl\", rpm:\"OpenOffice_org-nl~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-nn\", rpm:\"OpenOffice_org-nn~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-officebean\", rpm:\"OpenOffice_org-officebean~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pa-IN\", rpm:\"OpenOffice_org-pa-IN~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pl\", rpm:\"OpenOffice_org-pl~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt\", rpm:\"OpenOffice_org-pt~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-pt-BR\", rpm:\"OpenOffice_org-pt-BR~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ru\", rpm:\"OpenOffice_org-ru~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-rw\", rpm:\"OpenOffice_org-rw~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sk\", rpm:\"OpenOffice_org-sk~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sl\", rpm:\"OpenOffice_org-sl~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sr-CS\", rpm:\"OpenOffice_org-sr-CS~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-st\", rpm:\"OpenOffice_org-st~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-sv\", rpm:\"OpenOffice_org-sv~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-tr\", rpm:\"OpenOffice_org-tr~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-ts\", rpm:\"OpenOffice_org-ts~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-vi\", rpm:\"OpenOffice_org-vi~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-xh\", rpm:\"OpenOffice_org-xh~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-CN\", rpm:\"OpenOffice_org-zh-CN~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zh-TW\", rpm:\"OpenOffice_org-zh-TW~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"OpenOffice_org-zu\", rpm:\"OpenOffice_org-zu~2.0.4~38.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:40:08", "description": "Check for the Version of openoffice.org2", "cvss3": {}, "published": "2009-03-06T00:00:00", "type": "openvas", "title": "RedHat Update for openoffice.org2 RHSA-2007:1090-01", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-4575"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310870179", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870179", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for openoffice.org2 RHSA-2007:1090-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite.\n HSQLDB is the default database engine shipped with OpenOffice.org 2.\n\n It was discovered that HSQLDB could allow the execution of arbitrary public\n static Java methods. A carefully crafted odb file opened in OpenOffice.org\n Base could execute arbitrary commands with the permissions of the user\n running OpenOffice.org. (CVE-2007-4575)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain a backported patch to resolve this issue.\";\n\ntag_affected = \"openoffice.org2 on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2007-December/msg00003.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870179\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2007:1090-01\");\n script_cve_id(\"CVE-2007-4575\");\n script_name( \"RedHat Update for openoffice.org2 RHSA-2007:1090-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of openoffice.org2\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-debuginfo\", rpm:\"openoffice.org2-debuginfo~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.3.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:43", "description": "The remote host is missing an update to openoffice.org, hsqldb\nannounced via advisory DSA 1419-1.", "cvss3": {}, "published": "2008-01-17T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 1419-1 (openoffice.org, hsqldb)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-4575"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:59954", "href": "http://plugins.openvas.org/nasl.php?oid=59954", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1419_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1419-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been discovered in HSQLDB, the default database\nengine shipped with OpenOffice.org. This could result in the\nexecution of arbitrary Java code embedded in a OpenOffice.org database\ndocument with the user's privilege. This update requires an update of\nboth openoffice.org and hsqldb.\n\nThe old stable distribution (sarge) is not affected by this problem.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 2.0.4.dfsg.2-7etch4 of OpenOffice.org and in version\n1.8.0.7-1etch1 of hsqldb.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 2.3.1-1 of OpenOffice.org and in version 1.8.0.9-2 of hsqldb.\n\nFor the experimental distribution this problem has been fixed in\nversion 2.3.1~rc1-1 of OpenOffice.org and in version 1.8.0.9-1 of\nhsqldb.\n\nWe recommend that you upgrade your OpenOffice.org and hsqldb packages.\";\ntag_summary = \"The remote host is missing an update to openoffice.org, hsqldb\nannounced via advisory DSA 1419-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201419-1\";\n\nif(description)\n{\n script_id(59954);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:23:47 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-4575\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1419-1 (openoffice.org, hsqldb)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"broffice.org\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-common\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dev-doc\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dtd-officedocument1.0\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-filter-mobiledev\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-cs\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-da\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-de\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-dz\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-en-gb\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-en-us\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-en\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-es\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-et\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-fr\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-hi-in\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-hu\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-it\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-ja\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-km\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-ko\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-nl\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-pl\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-pt-br\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-ru\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-sl\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-sv\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-zh-cn\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-help-zh-tw\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-java-common\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-af\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-as-in\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-be-by\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-bg\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-bn\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-br\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-bs\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ca\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-cs\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-cy\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-da\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-de\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-dz\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-el\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en-gb\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-en-za\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-eo\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-es\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-et\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fa\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fi\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-fr\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ga\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-gu-in\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-he\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hi-in\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hi\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hr\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-hu\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-in\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-it\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ja\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ka\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-km\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ko\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ku\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lo\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lt\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-lv\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-mk\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ml-in\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nb\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ne\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nl\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nn\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-nr\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ns\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-or-in\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pa-in\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pl\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pt-br\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-pt\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ru\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-rw\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sk\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sl\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sr-cs\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ss\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-st\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-sv\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ta-in\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-te-in\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tg\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-th\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tn\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-tr\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ts\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-uk\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-ve\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-vi\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-xh\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-za\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zh-cn\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zh-tw\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-l10n-zu\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-qa-api-tests\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ttf-opensymbol\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"hsqldb-server\", ver:\"1.8.0.7-1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libhsqldb-java-doc\", ver:\"1.8.0.7-1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libhsqldb-java\", ver:\"1.8.0.7-1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmythes-dev\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-base\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-calc\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-core\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dbg\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-dev\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-draw\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-evolution\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-filter-so52\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gcj\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gnome\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gtk\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-gtk-gnome\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-impress\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-kde\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-math\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-officebean\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-qa-tools\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openoffice.org-writer\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-uno\", ver:\"2.0.4.dfsg.2-7etch4\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:46", "description": "The remote host is missing updates announced in\nadvisory GLSA 200712-25.", "cvss3": {}, "published": "2008-09-24T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200712-25 (openoffice openoffice-bin hsqldb)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-4575"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:60087", "href": "http://plugins.openvas.org/nasl.php?oid=60087", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"An unspecified vulnerability has been reported in OpenOffice.org, possibly\nallowing for the execution of arbitrary code.\";\ntag_solution = \"All OpenOffice.org users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-office/openoffice-2.3.1'\n\nAll OpenOffice.org binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.3.1'\n\nAll HSQLDB users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-db/hsqldb-1.8.0.9'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200712-25\nhttp://bugs.gentoo.org/show_bug.cgi?id=200771\nhttp://bugs.gentoo.org/show_bug.cgi?id=201799\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200712-25.\";\n\n \n\nif(description)\n{\n script_id(60087);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-4575\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200712-25 (openoffice openoffice-bin hsqldb)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"app-office/openoffice\", unaffected: make_list(\"ge 2.3.1\"), vulnerable: make_list(\"lt 2.3.1\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"app-office/openoffice-bin\", unaffected: make_list(\"ge 2.3.1\"), vulnerable: make_list(\"lt 2.3.1\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"dev-db/hsqldb\", unaffected: make_list(\"ge 1.8.0.9\"), vulnerable: make_list(\"lt 1.8.0.9\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:06", "description": "Check for the Version of hsqldb", "cvss3": {}, "published": "2009-02-24T00:00:00", "type": "openvas", "title": "Fedora Update for hsqldb FEDORA-2007-4171", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-4575"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860277", "href": "http://plugins.openvas.org/nasl.php?oid=860277", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for hsqldb FEDORA-2007-4171\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"hsqldb on Fedora 8\";\ntag_insight = \"HSQLdb is a relational database engine written in JavaTM , with a JDBC\n driver, supporting a subset of ANSI-92 SQL. It offers a small (about\n 100k), fast database engine which offers both in memory and disk based\n tables. Embedded and server modes are available. Additionally, it\n includes tools such as a minimal web server, in-memory query and\n management tools (can be run as applets or servlets, too) and a number\n of demonstration examples.\n Downloaded code should be regarded as being of production quality. The\n product is currently being used as a database and persistence engine in\n many Open Source Software projects and even in commercial projects and\n products! In it's current version it is extremely stable and reliable.\n It is best known for its small size, ability to execute completely in\n memory and its speed. Yet it is a completely functional relational\n database management system that is completely free under the Modified\n BSD License. Yes, that's right, completely free of cost or restrictions!\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html\");\n script_id(860277);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-24 14:29:46 +0100 (Tue, 24 Feb 2009)\");\n script_xref(name: \"FEDORA\", value: \"2007-4171\");\n script_cve_id(\"CVE-2007-4575\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name( \"Fedora Update for hsqldb FEDORA-2007-4171\");\n\n script_summary(\"Check for the Version of hsqldb\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"hsqldb\", rpm:\"hsqldb~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-manual\", rpm:\"hsqldb-manual~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-debuginfo\", rpm:\"hsqldb-debuginfo~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb\", rpm:\"hsqldb~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-demo\", rpm:\"hsqldb-demo~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-javadoc\", rpm:\"hsqldb-javadoc~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-demo\", rpm:\"hsqldb-demo~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-manual\", rpm:\"hsqldb-manual~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-javadoc\", rpm:\"hsqldb-javadoc~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb\", rpm:\"hsqldb~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-debuginfo\", rpm:\"hsqldb-debuginfo~1.8.0.8~1jpp.5.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:15", "description": "Check for the Version of hsqldb", "cvss3": {}, "published": "2009-02-24T00:00:00", "type": "openvas", "title": "Fedora Update for hsqldb FEDORA-2007-4119", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-4575"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860913", "href": "http://plugins.openvas.org/nasl.php?oid=860913", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for hsqldb FEDORA-2007-4119\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"hsqldb on Fedora 7\";\ntag_insight = \"HSQLdb is a relational database engine written in JavaTM , with a JDBC\n driver, supporting a subset of ANSI-92 SQL. It offers a small (about\n 100k), fast database engine which offers both in memory and disk based\n tables. Embedded and server modes are available. Additionally, it\n includes tools such as a minimal web server, in-memory query and\n management tools (can be run as applets or servlets, too) and a number\n of demonstration examples.\n Downloaded code should be regarded as being of production quality. The\n product is currently being used as a database and persistence engine in\n many Open Source Software projects and even in commercial projects and\n products! In it's current version it is extremely stable and reliable.\n It is best known for its small size, ability to execute completely in\n memory and its speed. Yet it is a completely functional relational\n database management system that is completely free under the Modified\n BSD License. Yes, that's right, completely free of cost or restrictions!\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html\");\n script_id(860913);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-24 14:29:46 +0100 (Tue, 24 Feb 2009)\");\n script_xref(name: \"FEDORA\", value: \"2007-4119\");\n script_cve_id(\"CVE-2007-4575\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name( \"Fedora Update for hsqldb FEDORA-2007-4119\");\n\n script_summary(\"Check for the Version of hsqldb\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"hsqldb\", rpm:\"hsqldb~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb\", rpm:\"hsqldb~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-manual\", rpm:\"hsqldb-manual~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-demo\", rpm:\"hsqldb-demo~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-debuginfo\", rpm:\"hsqldb-debuginfo~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-javadoc\", rpm:\"hsqldb-javadoc~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-javadoc\", rpm:\"hsqldb-javadoc~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-demo\", rpm:\"hsqldb-demo~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-debuginfo\", rpm:\"hsqldb-debuginfo~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb\", rpm:\"hsqldb~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsqldb-manual\", rpm:\"hsqldb-manual~1.8.0.8~1jpp.5.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:39:09", "description": "Check for the Version of openoffice.org2-base", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 x86_64", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310880151", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880151", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator.\n If a carefully crafted file was opened by a victim, an attacker could use\n the flaw to crash OpenOffice.org or, possibly, execute arbitrary code.\n (CVE-2008-2152)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain a backported fix to correct this issue.\";\n\ntag_affected = \"openoffice.org2-base on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-June/015049.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880151\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0537\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 x86_64\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of openoffice.org2-base\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2\", rpm:\"openoffice.org2~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:51", "description": "Check for the Version of openoffice.org2-base", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:880053", "href": "http://plugins.openvas.org/nasl.php?oid=880053", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator.\n If a carefully crafted file was opened by a victim, an attacker could use\n the flaw to crash OpenOffice.org or, possibly, execute arbitrary code.\n (CVE-2008-2152)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain a backported fix to correct this issue.\";\n\ntag_affected = \"openoffice.org2-base on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-June/015048.html\");\n script_id(880053);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0537\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 i386\");\n\n script_summary(\"Check for the Version of openoffice.org2-base\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2\", rpm:\"openoffice.org2~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:40:07", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for openoffice.org MDVSA-2008:138 (openoffice.org)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310830548", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830548", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for openoffice.org MDVSA-2008:138 (openoffice.org)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Integer overflow in the rtl_allocateMemory function in\n sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4\n allows remote attackers to execute arbitrary code via a crafted file\n that triggers a heap-based buffer overflow.\n\n The updated packages have been patched to fix the issue.\";\n\ntag_affected = \"openoffice.org on Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-07/msg00017.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830548\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:138\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"Mandriva Update for openoffice.org MDVSA-2008:138 (openoffice.org)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel\", rpm:\"openoffice.org-devel~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel-doc\", rpm:\"openoffice.org-devel-doc~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-galleries\", rpm:\"openoffice.org-galleries~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-gnome\", rpm:\"openoffice.org-gnome~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-kde\", rpm:\"openoffice.org-kde~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-af\", rpm:\"openoffice.org-l10n-af~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ar\", rpm:\"openoffice.org-l10n-ar~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bg\", rpm:\"openoffice.org-l10n-bg~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-br\", rpm:\"openoffice.org-l10n-br~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bs\", rpm:\"openoffice.org-l10n-bs~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ca\", rpm:\"openoffice.org-l10n-ca~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cs\", rpm:\"openoffice.org-l10n-cs~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cy\", rpm:\"openoffice.org-l10n-cy~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-da\", rpm:\"openoffice.org-l10n-da~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-de\", rpm:\"openoffice.org-l10n-de~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-el\", rpm:\"openoffice.org-l10n-el~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-en_GB\", rpm:\"openoffice.org-l10n-en_GB~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-es\", rpm:\"openoffice.org-l10n-es~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-et\", rpm:\"openoffice.org-l10n-et~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-eu\", rpm:\"openoffice.org-l10n-eu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fi\", rpm:\"openoffice.org-l10n-fi~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fr\", rpm:\"openoffice.org-l10n-fr~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-he\", rpm:\"openoffice.org-l10n-he~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hi\", rpm:\"openoffice.org-l10n-hi~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hu\", rpm:\"openoffice.org-l10n-hu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-it\", rpm:\"openoffice.org-l10n-it~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ja\", rpm:\"openoffice.org-l10n-ja~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ko\", rpm:\"openoffice.org-l10n-ko~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-mk\", rpm:\"openoffice.org-l10n-mk~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nb\", rpm:\"openoffice.org-l10n-nb~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nl\", rpm:\"openoffice.org-l10n-nl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nn\", rpm:\"openoffice.org-l10n-nn~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pl\", rpm:\"openoffice.org-l10n-pl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt\", rpm:\"openoffice.org-l10n-pt~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt_BR\", rpm:\"openoffice.org-l10n-pt_BR~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ru\", rpm:\"openoffice.org-l10n-ru~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sk\", rpm:\"openoffice.org-l10n-sk~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sl\", rpm:\"openoffice.org-l10n-sl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sv\", rpm:\"openoffice.org-l10n-sv~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ta\", rpm:\"openoffice.org-l10n-ta~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-tr\", rpm:\"openoffice.org-l10n-tr~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_CN\", rpm:\"openoffice.org-l10n-zh_CN~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_TW\", rpm:\"openoffice.org-l10n-zh_TW~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zu\", rpm:\"openoffice.org-l10n-zu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-mono\", rpm:\"openoffice.org-mono~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-ooqstart\", rpm:\"openoffice.org-ooqstart~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64\", rpm:\"openoffice.org64~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel\", rpm:\"openoffice.org64-devel~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel-doc\", rpm:\"openoffice.org64-devel-doc~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-galleries\", rpm:\"openoffice.org64-galleries~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-gnome\", rpm:\"openoffice.org64-gnome~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-kde\", rpm:\"openoffice.org64-kde~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-af\", rpm:\"openoffice.org64-l10n-af~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ar\", rpm:\"openoffice.org64-l10n-ar~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bg\", rpm:\"openoffice.org64-l10n-bg~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-br\", rpm:\"openoffice.org64-l10n-br~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bs\", rpm:\"openoffice.org64-l10n-bs~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ca\", rpm:\"openoffice.org64-l10n-ca~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cs\", rpm:\"openoffice.org64-l10n-cs~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cy\", rpm:\"openoffice.org64-l10n-cy~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-da\", rpm:\"openoffice.org64-l10n-da~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-de\", rpm:\"openoffice.org64-l10n-de~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-el\", rpm:\"openoffice.org64-l10n-el~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-en_GB\", rpm:\"openoffice.org64-l10n-en_GB~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-es\", rpm:\"openoffice.org64-l10n-es~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-et\", rpm:\"openoffice.org64-l10n-et~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-eu\", rpm:\"openoffice.org64-l10n-eu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fi\", rpm:\"openoffice.org64-l10n-fi~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fr\", rpm:\"openoffice.org64-l10n-fr~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-he\", rpm:\"openoffice.org64-l10n-he~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hi\", rpm:\"openoffice.org64-l10n-hi~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hu\", rpm:\"openoffice.org64-l10n-hu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-it\", rpm:\"openoffice.org64-l10n-it~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ja\", rpm:\"openoffice.org64-l10n-ja~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ko\", rpm:\"openoffice.org64-l10n-ko~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-mk\", rpm:\"openoffice.org64-l10n-mk~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nb\", rpm:\"openoffice.org64-l10n-nb~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nl\", rpm:\"openoffice.org64-l10n-nl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nn\", rpm:\"openoffice.org64-l10n-nn~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pl\", rpm:\"openoffice.org64-l10n-pl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt\", rpm:\"openoffice.org64-l10n-pt~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt_BR\", rpm:\"openoffice.org64-l10n-pt_BR~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ru\", rpm:\"openoffice.org64-l10n-ru~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sk\", rpm:\"openoffice.org64-l10n-sk~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sl\", rpm:\"openoffice.org64-l10n-sl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sv\", rpm:\"openoffice.org64-l10n-sv~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ta\", rpm:\"openoffice.org64-l10n-ta~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-tr\", rpm:\"openoffice.org64-l10n-tr~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_CN\", rpm:\"openoffice.org64-l10n-zh_CN~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_TW\", rpm:\"openoffice.org64-l10n-zh_TW~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zu\", rpm:\"openoffice.org64-l10n-zu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-mono\", rpm:\"openoffice.org64-mono~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-ooqstart\", rpm:\"openoffice.org64-ooqstart~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:16", "description": "The remote host is missing updates announced in\nadvisory GLSA 200807-05.", "cvss3": {}, "published": "2008-09-24T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200807-05 (openoffice openoffice-bin)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:61380", "href": "http://plugins.openvas.org/nasl.php?oid=61380", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"An integer overflow vulnerability has been reported in OpenOffice.org.\";\ntag_solution = \"All OpenOffice.org users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-office/openoffice-2.4.1'\n\nAll OpenOffice.org binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.4.1'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200807-05\nhttp://bugs.gentoo.org/show_bug.cgi?id=225723\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200807-05.\";\n\n \n\nif(description)\n{\n script_id(61380);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2008-2152\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200807-05 (openoffice openoffice-bin)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"app-office/openoffice\", unaffected: make_list(\"ge 2.4.1\"), vulnerable: make_list(\"lt 2.4.1\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"app-office/openoffice-bin\", unaffected: make_list(\"ge 2.4.1\"), vulnerable: make_list(\"lt 2.4.1\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:27", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for openoffice.org MDVSA-2008:137 (openoffice.org)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2017-07-06T00:00:00", "id": "OPENVAS:830753", "href": "http://plugins.openvas.org/nasl.php?oid=830753", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for openoffice.org MDVSA-2008:137 (openoffice.org)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Integer overflow in the rtl_allocateMemory function in\n sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4\n allows remote attackers to execute arbitrary code via a crafted file\n that triggers a heap-based buffer overflow. (CVE-2008-2152)\n\n Also, according to bug #38874 decimal numbers on Hebrew documents\n would appear as Arabic characters. Another issue (#39799) is with\n measurements units configuration to format paragraphs on the menu:\n (Tools -> Options -> OpenOffice.org Writer -> General). Even setting\n to centimeters on (Indent & Spacing) option it shows as characters\n (ch) on (Indents & Spacing) configuration on the menu: (Format ->\n Paragraph -> Indents & Spacing). Moreover, a document holding Notes\n edited on Microsoft Office would not show when opened with OpenOffice.\n \n These and a number of other OpenOffice.org issues were fixed by the\n new version provided in this update.\";\n\ntag_affected = \"openoffice.org on Mandriva Linux 2008.1,\n Mandriva Linux 2008.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-07/msg00016.php\");\n script_id(830753);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:137\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"Mandriva Update for openoffice.org MDVSA-2008:137 (openoffice.org)\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-base\", rpm:\"openoffice.org-base~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-calc\", rpm:\"openoffice.org-calc~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-common\", rpm:\"openoffice.org-common~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-core\", rpm:\"openoffice.org-core~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel\", rpm:\"openoffice.org-devel~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel-doc\", rpm:\"openoffice.org-devel-doc~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-draw\", rpm:\"openoffice.org-draw~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-dtd-officedocument1.0\", rpm:\"openoffice.org-dtd-officedocument1.0~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-filter-binfilter\", rpm:\"openoffice.org-filter-binfilter~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-gnome\", rpm:\"openoffice.org-gnome~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-af\", rpm:\"openoffice.org-help-af~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ar\", rpm:\"openoffice.org-help-ar~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-bg\", rpm:\"openoffice.org-help-bg~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-br\", rpm:\"openoffice.org-help-br~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-bs\", rpm:\"openoffice.org-help-bs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ca\", rpm:\"openoffice.org-help-ca~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-cs\", rpm:\"openoffice.org-help-cs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-cy\", rpm:\"openoffice.org-help-cy~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-da\", rpm:\"openoffice.org-help-da~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-de\", rpm:\"openoffice.org-help-de~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-el\", rpm:\"openoffice.org-help-el~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-en_GB\", rpm:\"openoffice.org-help-en_GB~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-es\", rpm:\"openoffice.org-help-es~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-et\", rpm:\"openoffice.org-help-et~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-eu\", rpm:\"openoffice.org-help-eu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-fi\", rpm:\"openoffice.org-help-fi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-fr\", rpm:\"openoffice.org-help-fr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-he\", rpm:\"openoffice.org-help-he~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-hi\", rpm:\"openoffice.org-help-hi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-hu\", rpm:\"openoffice.org-help-hu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-it\", rpm:\"openoffice.org-help-it~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ja\", rpm:\"openoffice.org-help-ja~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ko\", rpm:\"openoffice.org-help-ko~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-mk\", rpm:\"openoffice.org-help-mk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-nb\", rpm:\"openoffice.org-help-nb~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-nl\", rpm:\"openoffice.org-help-nl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-nn\", rpm:\"openoffice.org-help-nn~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-pl\", rpm:\"openoffice.org-help-pl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-pt\", rpm:\"openoffice.org-help-pt~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-pt_BR\", rpm:\"openoffice.org-help-pt_BR~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ru\", rpm:\"openoffice.org-help-ru~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-sk\", rpm:\"openoffice.org-help-sk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-sl\", rpm:\"openoffice.org-help-sl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-sv\", rpm:\"openoffice.org-help-sv~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ta\", rpm:\"openoffice.org-help-ta~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-tr\", rpm:\"openoffice.org-help-tr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-zh_CN\", rpm:\"openoffice.org-help-zh_CN~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-zh_TW\", rpm:\"openoffice.org-help-zh_TW~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-zu\", rpm:\"openoffice.org-help-zu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-impress\", rpm:\"openoffice.org-impress~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-java-common\", rpm:\"openoffice.org-java-common~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-kde\", rpm:\"openoffice.org-kde~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-af\", rpm:\"openoffice.org-l10n-af~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ar\", rpm:\"openoffice.org-l10n-ar~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bg\", rpm:\"openoffice.org-l10n-bg~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-br\", rpm:\"openoffice.org-l10n-br~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bs\", rpm:\"openoffice.org-l10n-bs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ca\", rpm:\"openoffice.org-l10n-ca~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cs\", rpm:\"openoffice.org-l10n-cs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cy\", rpm:\"openoffice.org-l10n-cy~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-da\", rpm:\"openoffice.org-l10n-da~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-de\", rpm:\"openoffice.org-l10n-de~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-el\", rpm:\"openoffice.org-l10n-el~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-en_GB\", rpm:\"openoffice.org-l10n-en_GB~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-es\", rpm:\"openoffice.org-l10n-es~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-et\", rpm:\"openoffice.org-l10n-et~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-eu\", rpm:\"openoffice.org-l10n-eu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fi\", rpm:\"openoffice.org-l10n-fi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fr\", rpm:\"openoffice.org-l10n-fr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-he\", rpm:\"openoffice.org-l10n-he~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hi\", rpm:\"openoffice.org-l10n-hi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hu\", rpm:\"openoffice.org-l10n-hu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-it\", rpm:\"openoffice.org-l10n-it~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ja\", rpm:\"openoffice.org-l10n-ja~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ko\", rpm:\"openoffice.org-l10n-ko~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-mk\", rpm:\"openoffice.org-l10n-mk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nb\", rpm:\"openoffice.org-l10n-nb~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nl\", rpm:\"openoffice.org-l10n-nl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nn\", rpm:\"openoffice.org-l10n-nn~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pl\", rpm:\"openoffice.org-l10n-pl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt\", rpm:\"openoffice.org-l10n-pt~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt_BR\", rpm:\"openoffice.org-l10n-pt_BR~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ru\", rpm:\"openoffice.org-l10n-ru~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sk\", rpm:\"openoffice.org-l10n-sk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sl\", rpm:\"openoffice.org-l10n-sl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sv\", rpm:\"openoffice.org-l10n-sv~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ta\", rpm:\"openoffice.org-l10n-ta~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-tr\", rpm:\"openoffice.org-l10n-tr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_CN\", rpm:\"openoffice.org-l10n-zh_CN~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_TW\", rpm:\"openoffice.org-l10n-zh_TW~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zu\", rpm:\"openoffice.org-l10n-zu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-math\", rpm:\"openoffice.org-math~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-mono\", rpm:\"openoffice.org-mono~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-openclipart\", rpm:\"openoffice.org-openclipart~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-pyuno\", rpm:\"openoffice.org-pyuno~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-style-andromeda\", rpm:\"openoffice.org-style-andromeda~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-style-crystal\", rpm:\"openoffice.org-style-crystal~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-style-hicontrast\", rpm:\"openoffice.org-style-hicontrast~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-style-industrial\", rpm:\"openoffice.org-style-industrial~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-style-tango\", rpm:\"openoffice.org-style-tango~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-testtool\", rpm:\"openoffice.org-testtool~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-writer\", rpm:\"openoffice.org-writer~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64\", rpm:\"openoffice.org64~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-base\", rpm:\"openoffice.org64-base~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-calc\", rpm:\"openoffice.org64-calc~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-common\", rpm:\"openoffice.org64-common~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-core\", rpm:\"openoffice.org64-core~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel\", rpm:\"openoffice.org64-devel~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel-doc\", rpm:\"openoffice.org64-devel-doc~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-draw\", rpm:\"openoffice.org64-draw~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-dtd-officedocument1.0\", rpm:\"openoffice.org64-dtd-officedocument1.0~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-filter-binfilter\", rpm:\"openoffice.org64-filter-binfilter~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-gnome\", rpm:\"openoffice.org64-gnome~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-af\", rpm:\"openoffice.org64-help-af~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ar\", rpm:\"openoffice.org64-help-ar~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-bg\", rpm:\"openoffice.org64-help-bg~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-br\", rpm:\"openoffice.org64-help-br~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-bs\", rpm:\"openoffice.org64-help-bs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ca\", rpm:\"openoffice.org64-help-ca~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-cs\", rpm:\"openoffice.org64-help-cs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-cy\", rpm:\"openoffice.org64-help-cy~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-da\", rpm:\"openoffice.org64-help-da~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-de\", rpm:\"openoffice.org64-help-de~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-el\", rpm:\"openoffice.org64-help-el~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-en_GB\", rpm:\"openoffice.org64-help-en_GB~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-es\", rpm:\"openoffice.org64-help-es~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-et\", rpm:\"openoffice.org64-help-et~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-eu\", rpm:\"openoffice.org64-help-eu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-fi\", rpm:\"openoffice.org64-help-fi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-fr\", rpm:\"openoffice.org64-help-fr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-he\", rpm:\"openoffice.org64-help-he~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-hi\", rpm:\"openoffice.org64-help-hi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-hu\", rpm:\"openoffice.org64-help-hu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-it\", rpm:\"openoffice.org64-help-it~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ja\", rpm:\"openoffice.org64-help-ja~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ko\", rpm:\"openoffice.org64-help-ko~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-mk\", rpm:\"openoffice.org64-help-mk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-nb\", rpm:\"openoffice.org64-help-nb~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-nl\", rpm:\"openoffice.org64-help-nl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-nn\", rpm:\"openoffice.org64-help-nn~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-pl\", rpm:\"openoffice.org64-help-pl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-pt\", rpm:\"openoffice.org64-help-pt~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-pt_BR\", rpm:\"openoffice.org64-help-pt_BR~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ru\", rpm:\"openoffice.org64-help-ru~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-sk\", rpm:\"openoffice.org64-help-sk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-sl\", rpm:\"openoffice.org64-help-sl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-sv\", rpm:\"openoffice.org64-help-sv~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ta\", rpm:\"openoffice.org64-help-ta~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-tr\", rpm:\"openoffice.org64-help-tr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-zh_CN\", rpm:\"openoffice.org64-help-zh_CN~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-zh_TW\", rpm:\"openoffice.org64-help-zh_TW~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-zu\", rpm:\"openoffice.org64-help-zu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-impress\", rpm:\"openoffice.org64-impress~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-java-common\", rpm:\"openoffice.org64-java-common~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-kde\", rpm:\"openoffice.org64-kde~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-af\", rpm:\"openoffice.org64-l10n-af~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ar\", rpm:\"openoffice.org64-l10n-ar~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bg\", rpm:\"openoffice.org64-l10n-bg~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-br\", rpm:\"openoffice.org64-l10n-br~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bs\", rpm:\"openoffice.org64-l10n-bs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ca\", rpm:\"openoffice.org64-l10n-ca~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cs\", rpm:\"openoffice.org64-l10n-cs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cy\", rpm:\"openoffice.org64-l10n-cy~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-da\", rpm:\"openoffice.org64-l10n-da~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-de\", rpm:\"openoffice.org64-l10n-de~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-el\", rpm:\"openoffice.org64-l10n-el~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-en_GB\", rpm:\"openoffice.org64-l10n-en_GB~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-es\", rpm:\"openoffice.org64-l10n-es~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-et\", rpm:\"openoffice.org64-l10n-et~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-eu\", rpm:\"openoffice.org64-l10n-eu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fi\", rpm:\"openoffice.org64-l10n-fi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fr\", rpm:\"openoffice.org64-l10n-fr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-he\", rpm:\"openoffice.org64-l10n-he~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hi\", rpm:\"openoffice.org64-l10n-hi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hu\", rpm:\"openoffice.org64-l10n-hu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-it\", rpm:\"openoffice.org64-l10n-it~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ja\", rpm:\"openoffice.org64-l10n-ja~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ko\", rpm:\"openoffice.org64-l10n-ko~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-mk\", rpm:\"openoffice.org64-l10n-mk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nb\", rpm:\"openoffice.org64-l10n-nb~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nl\", rpm:\"openoffice.org64-l10n-nl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nn\", rpm:\"openoffice.org64-l10n-nn~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pl\", rpm:\"openoffice.org64-l10n-pl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt\", rpm:\"openoffice.org64-l10n-pt~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt_BR\", rpm:\"openoffice.org64-l10n-pt_BR~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ru\", rpm:\"openoffice.org64-l10n-ru~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sk\", rpm:\"openoffice.org64-l10n-sk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sl\", rpm:\"openoffice.org64-l10n-sl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sv\", rpm:\"openoffice.org64-l10n-sv~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ta\", rpm:\"openoffice.org64-l10n-ta~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-tr\", rpm:\"openoffice.org64-l10n-tr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_CN\", rpm:\"openoffice.org64-l10n-zh_CN~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_TW\", rpm:\"openoffice.org64-l10n-zh_TW~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zu\", rpm:\"openoffice.org64-l10n-zu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-math\", rpm:\"openoffice.org64-math~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-mono\", rpm:\"openoffice.org64-mono~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-openclipart\", rpm:\"openoffice.org64-openclipart~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-pyuno\", rpm:\"openoffice.org64-pyuno~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-style-andromeda\", rpm:\"openoffice.org64-style-andromeda~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-style-crystal\", rpm:\"openoffice.org64-style-crystal~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-style-hicontrast\", rpm:\"openoffice.org64-style-hicontrast~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-style-industrial\", rpm:\"openoffice.org64-style-industrial~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-style-tango\", rpm:\"openoffice.org64-style-tango~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-testtool\", rpm:\"openoffice.org64-testtool~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-writer\", rpm:\"openoffice.org64-writer~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:39:40", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for openoffice.org MDVSA-2008:137 (openoffice.org)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310830753", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830753", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for openoffice.org MDVSA-2008:137 (openoffice.org)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Integer overflow in the rtl_allocateMemory function in\n sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4\n allows remote attackers to execute arbitrary code via a crafted file\n that triggers a heap-based buffer overflow. (CVE-2008-2152)\n\n Also, according to bug #38874 decimal numbers on Hebrew documents\n would appear as Arabic characters. Another issue (#39799) is with\n measurements units configuration to format paragraphs on the menu:\n (Tools -> Options -> OpenOffice.org Writer -> General). Even setting\n to centimeters on (Indent & Spacing) option it shows as characters\n (ch) on (Indents & Spacing) configuration on the menu: (Format ->\n Paragraph -> Indents & Spacing). Moreover, a document holding Notes\n edited on Microsoft Office would not show when opened with OpenOffice.\n \n These and a number of other OpenOffice.org issues were fixed by the\n new version provided in this update.\";\n\ntag_affected = \"openoffice.org on Mandriva Linux 2008.1,\n Mandriva Linux 2008.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-07/msg00016.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830753\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:137\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"Mandriva Update for openoffice.org MDVSA-2008:137 (openoffice.org)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-base\", rpm:\"openoffice.org-base~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-calc\", rpm:\"openoffice.org-calc~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-common\", rpm:\"openoffice.org-common~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-core\", rpm:\"openoffice.org-core~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel\", rpm:\"openoffice.org-devel~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel-doc\", rpm:\"openoffice.org-devel-doc~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-draw\", rpm:\"openoffice.org-draw~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-dtd-officedocument1.0\", rpm:\"openoffice.org-dtd-officedocument1.0~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-filter-binfilter\", rpm:\"openoffice.org-filter-binfilter~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-gnome\", rpm:\"openoffice.org-gnome~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-af\", rpm:\"openoffice.org-help-af~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ar\", rpm:\"openoffice.org-help-ar~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-bg\", rpm:\"openoffice.org-help-bg~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-br\", rpm:\"openoffice.org-help-br~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-bs\", rpm:\"openoffice.org-help-bs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ca\", rpm:\"openoffice.org-help-ca~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-cs\", rpm:\"openoffice.org-help-cs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-cy\", rpm:\"openoffice.org-help-cy~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-da\", rpm:\"openoffice.org-help-da~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-de\", rpm:\"openoffice.org-help-de~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-el\", rpm:\"openoffice.org-help-el~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-en_GB\", rpm:\"openoffice.org-help-en_GB~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-es\", rpm:\"openoffice.org-help-es~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-et\", rpm:\"openoffice.org-help-et~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-eu\", rpm:\"openoffice.org-help-eu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-fi\", rpm:\"openoffice.org-help-fi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-fr\", rpm:\"openoffice.org-help-fr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-he\", rpm:\"openoffice.org-help-he~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-hi\", rpm:\"openoffice.org-help-hi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-hu\", rpm:\"openoffice.org-help-hu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-it\", rpm:\"openoffice.org-help-it~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ja\", rpm:\"openoffice.org-help-ja~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ko\", rpm:\"openoffice.org-help-ko~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-mk\", rpm:\"openoffice.org-help-mk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-nb\", rpm:\"openoffice.org-help-nb~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-nl\", rpm:\"openoffice.org-help-nl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-nn\", rpm:\"openoffice.org-help-nn~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-pl\", rpm:\"openoffice.org-help-pl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-pt\", rpm:\"openoffice.org-help-pt~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-pt_BR\", rpm:\"openoffice.org-help-pt_BR~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ru\", rpm:\"openoffice.org-help-ru~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-sk\", rpm:\"openoffice.org-help-sk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-sl\", rpm:\"openoffice.org-help-sl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-sv\", rpm:\"openoffice.org-help-sv~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-ta\", rpm:\"openoffice.org-help-ta~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-tr\", rpm:\"openoffice.org-help-tr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-zh_CN\", rpm:\"openoffice.org-help-zh_CN~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-zh_TW\", rpm:\"openoffice.org-help-zh_TW~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-help-zu\", rpm:\"openoffice.org-help-zu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-impress\", rpm:\"openoffice.org-impress~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-java-common\", rpm:\"openoffice.org-java-common~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-kde\", rpm:\"openoffice.org-kde~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-af\", rpm:\"openoffice.org-l10n-af~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ar\", rpm:\"openoffice.org-l10n-ar~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bg\", rpm:\"openoffice.org-l10n-bg~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-br\", rpm:\"openoffice.org-l10n-br~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bs\", rpm:\"openoffice.org-l10n-bs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ca\", rpm:\"openoffice.org-l10n-ca~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cs\", rpm:\"openoffice.org-l10n-cs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cy\", rpm:\"openoffice.org-l10n-cy~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-da\", rpm:\"openoffice.org-l10n-da~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-de\", rpm:\"openoffice.org-l10n-de~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-el\", rpm:\"openoffice.org-l10n-el~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-en_GB\", rpm:\"openoffice.org-l10n-en_GB~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-es\", rpm:\"openoffice.org-l10n-es~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-et\", rpm:\"openoffice.org-l10n-et~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-eu\", rpm:\"openoffice.org-l10n-eu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fi\", rpm:\"openoffice.org-l10n-fi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fr\", rpm:\"openoffice.org-l10n-fr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-he\", rpm:\"openoffice.org-l10n-he~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hi\", rpm:\"openoffice.org-l10n-hi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hu\", rpm:\"openoffice.org-l10n-hu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-it\", rpm:\"openoffice.org-l10n-it~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ja\", rpm:\"openoffice.org-l10n-ja~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ko\", rpm:\"openoffice.org-l10n-ko~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-mk\", rpm:\"openoffice.org-l10n-mk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nb\", rpm:\"openoffice.org-l10n-nb~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nl\", rpm:\"openoffice.org-l10n-nl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nn\", rpm:\"openoffice.org-l10n-nn~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pl\", rpm:\"openoffice.org-l10n-pl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt\", rpm:\"openoffice.org-l10n-pt~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt_BR\", rpm:\"openoffice.org-l10n-pt_BR~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ru\", rpm:\"openoffice.org-l10n-ru~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sk\", rpm:\"openoffice.org-l10n-sk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sl\", rpm:\"openoffice.org-l10n-sl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sv\", rpm:\"openoffice.org-l10n-sv~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ta\", rpm:\"openoffice.org-l10n-ta~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-tr\", rpm:\"openoffice.org-l10n-tr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_CN\", rpm:\"openoffice.org-l10n-zh_CN~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_TW\", rpm:\"openoffice.org-l10n-zh_TW~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zu\", rpm:\"openoffice.org-l10n-zu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-math\", rpm:\"openoffice.org-math~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-mono\", rpm:\"openoffice.org-mono~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-openclipart\", rpm:\"openoffice.org-openclipart~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-pyuno\", rpm:\"openoffice.org-pyuno~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-style-andromeda\", rpm:\"openoffice.org-style-andromeda~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-style-crystal\", rpm:\"openoffice.org-style-crystal~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-style-hicontrast\", rpm:\"openoffice.org-style-hicontrast~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-style-industrial\", rpm:\"openoffice.org-style-industrial~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-style-tango\", rpm:\"openoffice.org-style-tango~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-testtool\", rpm:\"openoffice.org-testtool~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-writer\", rpm:\"openoffice.org-writer~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64\", rpm:\"openoffice.org64~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-base\", rpm:\"openoffice.org64-base~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-calc\", rpm:\"openoffice.org64-calc~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-common\", rpm:\"openoffice.org64-common~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-core\", rpm:\"openoffice.org64-core~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel\", rpm:\"openoffice.org64-devel~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel-doc\", rpm:\"openoffice.org64-devel-doc~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-draw\", rpm:\"openoffice.org64-draw~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-dtd-officedocument1.0\", rpm:\"openoffice.org64-dtd-officedocument1.0~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-filter-binfilter\", rpm:\"openoffice.org64-filter-binfilter~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-gnome\", rpm:\"openoffice.org64-gnome~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-af\", rpm:\"openoffice.org64-help-af~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ar\", rpm:\"openoffice.org64-help-ar~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-bg\", rpm:\"openoffice.org64-help-bg~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-br\", rpm:\"openoffice.org64-help-br~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-bs\", rpm:\"openoffice.org64-help-bs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ca\", rpm:\"openoffice.org64-help-ca~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-cs\", rpm:\"openoffice.org64-help-cs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-cy\", rpm:\"openoffice.org64-help-cy~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-da\", rpm:\"openoffice.org64-help-da~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-de\", rpm:\"openoffice.org64-help-de~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-el\", rpm:\"openoffice.org64-help-el~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-en_GB\", rpm:\"openoffice.org64-help-en_GB~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-es\", rpm:\"openoffice.org64-help-es~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-et\", rpm:\"openoffice.org64-help-et~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-eu\", rpm:\"openoffice.org64-help-eu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-fi\", rpm:\"openoffice.org64-help-fi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-fr\", rpm:\"openoffice.org64-help-fr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-he\", rpm:\"openoffice.org64-help-he~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-hi\", rpm:\"openoffice.org64-help-hi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-hu\", rpm:\"openoffice.org64-help-hu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-it\", rpm:\"openoffice.org64-help-it~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ja\", rpm:\"openoffice.org64-help-ja~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ko\", rpm:\"openoffice.org64-help-ko~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-mk\", rpm:\"openoffice.org64-help-mk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-nb\", rpm:\"openoffice.org64-help-nb~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-nl\", rpm:\"openoffice.org64-help-nl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-nn\", rpm:\"openoffice.org64-help-nn~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-pl\", rpm:\"openoffice.org64-help-pl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-pt\", rpm:\"openoffice.org64-help-pt~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-pt_BR\", rpm:\"openoffice.org64-help-pt_BR~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ru\", rpm:\"openoffice.org64-help-ru~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-sk\", rpm:\"openoffice.org64-help-sk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-sl\", rpm:\"openoffice.org64-help-sl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-sv\", rpm:\"openoffice.org64-help-sv~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-ta\", rpm:\"openoffice.org64-help-ta~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-tr\", rpm:\"openoffice.org64-help-tr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-zh_CN\", rpm:\"openoffice.org64-help-zh_CN~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-zh_TW\", rpm:\"openoffice.org64-help-zh_TW~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-help-zu\", rpm:\"openoffice.org64-help-zu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-impress\", rpm:\"openoffice.org64-impress~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-java-common\", rpm:\"openoffice.org64-java-common~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-kde\", rpm:\"openoffice.org64-kde~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-af\", rpm:\"openoffice.org64-l10n-af~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ar\", rpm:\"openoffice.org64-l10n-ar~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bg\", rpm:\"openoffice.org64-l10n-bg~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-br\", rpm:\"openoffice.org64-l10n-br~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bs\", rpm:\"openoffice.org64-l10n-bs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ca\", rpm:\"openoffice.org64-l10n-ca~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cs\", rpm:\"openoffice.org64-l10n-cs~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cy\", rpm:\"openoffice.org64-l10n-cy~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-da\", rpm:\"openoffice.org64-l10n-da~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-de\", rpm:\"openoffice.org64-l10n-de~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-el\", rpm:\"openoffice.org64-l10n-el~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-en_GB\", rpm:\"openoffice.org64-l10n-en_GB~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-es\", rpm:\"openoffice.org64-l10n-es~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-et\", rpm:\"openoffice.org64-l10n-et~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-eu\", rpm:\"openoffice.org64-l10n-eu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fi\", rpm:\"openoffice.org64-l10n-fi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fr\", rpm:\"openoffice.org64-l10n-fr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-he\", rpm:\"openoffice.org64-l10n-he~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hi\", rpm:\"openoffice.org64-l10n-hi~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hu\", rpm:\"openoffice.org64-l10n-hu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-it\", rpm:\"openoffice.org64-l10n-it~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ja\", rpm:\"openoffice.org64-l10n-ja~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ko\", rpm:\"openoffice.org64-l10n-ko~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-mk\", rpm:\"openoffice.org64-l10n-mk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nb\", rpm:\"openoffice.org64-l10n-nb~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nl\", rpm:\"openoffice.org64-l10n-nl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nn\", rpm:\"openoffice.org64-l10n-nn~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pl\", rpm:\"openoffice.org64-l10n-pl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt\", rpm:\"openoffice.org64-l10n-pt~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt_BR\", rpm:\"openoffice.org64-l10n-pt_BR~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ru\", rpm:\"openoffice.org64-l10n-ru~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sk\", rpm:\"openoffice.org64-l10n-sk~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sl\", rpm:\"openoffice.org64-l10n-sl~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sv\", rpm:\"openoffice.org64-l10n-sv~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ta\", rpm:\"openoffice.org64-l10n-ta~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-tr\", rpm:\"openoffice.org64-l10n-tr~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_CN\", rpm:\"openoffice.org64-l10n-zh_CN~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_TW\", rpm:\"openoffice.org64-l10n-zh_TW~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zu\", rpm:\"openoffice.org64-l10n-zu~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-math\", rpm:\"openoffice.org64-math~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-mono\", rpm:\"openoffice.org64-mono~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-openclipart\", rpm:\"openoffice.org64-openclipart~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-pyuno\", rpm:\"openoffice.org64-pyuno~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-style-andromeda\", rpm:\"openoffice.org64-style-andromeda~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-style-crystal\", rpm:\"openoffice.org64-style-crystal~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-style-hicontrast\", rpm:\"openoffice.org64-style-hicontrast~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-style-industrial\", rpm:\"openoffice.org64-style-industrial~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-style-tango\", rpm:\"openoffice.org64-style-tango~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-testtool\", rpm:\"openoffice.org64-testtool~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-writer\", rpm:\"openoffice.org64-writer~2.4.1.5~2.3mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:17", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-03-06T00:00:00", "type": "openvas", "title": "RedHat Update for openoffice.org RHSA-2008:0537-01", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2017-07-12T00:00:00", "id": "OPENVAS:870093", "href": "http://plugins.openvas.org/nasl.php?oid=870093", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for openoffice.org RHSA-2008:0537-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator.\n If a carefully crafted file was opened by a victim, an attacker could use\n the flaw to crash OpenOffice.org or, possibly, execute arbitrary code.\n (CVE-2008-2152)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain a backported fix to correct this issue.\";\n\ntag_affected = \"openoffice.org on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-June/msg00013.html\");\n script_id(870093);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0537-01\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"RedHat Update for openoffice.org RHSA-2008:0537-01\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-debuginfo\", rpm:\"openoffice.org2-debuginfo~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:40:28", "description": "The host has OpenOffice installed which is prone to heap based\n buffer overflow vulnerability.", "cvss3": {}, "published": "2008-10-01T00:00:00", "type": "openvas", "title": "OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability (Linux)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2019-03-17T00:00:00", "id": "OPENVAS:1361412562310800010", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310800010", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_openoffice_rtl_allocatememory_bof_vuln_lin.nasl 14240 2019-03-17 15:50:45Z cfischer $\n#\n# OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability (Linux)\n#\n# Authors: Chandan S <schandan@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2008 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.800010\");\n script_version(\"$Revision: 14240 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-17 16:50:45 +0100 (Sun, 17 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2008-10-01 17:01:16 +0200 (Wed, 01 Oct 2008)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2008-2152\");\n script_bugtraq_id(29622);\n script_xref(name:\"CB-A\", value:\"08-0095\");\n script_name(\"OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability (Linux)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/30599\");\n script_xref(name:\"URL\", value:\"http://www.openoffice.org/security/cves/CVE-2008-2152.html\");\n script_xref(name:\"URL\", value:\"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2008 Greenbone Networks GmbH\");\n script_family(\"Buffer overflow\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rpms\", \"ssh/login/release\");\n\n script_tag(name:\"affected\", value:\"OpenOffice.org 2.x on Linux (Any).\");\n script_tag(name:\"insight\", value:\"The flaw is in alloc_global.c file in which rtl_allocateMemory function\n rounding up allocation requests to be aligned on a 8 byte boundary without\n checking the rounding results in an integer overflow condition.\");\n script_tag(name:\"summary\", value:\"The host has OpenOffice installed which is prone to heap based\n buffer overflow vulnerability.\");\n script_tag(name:\"solution\", value:\"Upgrade to OpenOffice 2.4.1.\");\n script_tag(name:\"impact\", value:\"Exploitation will result in buffer overflows via a specially crafted document\n and allow remote unprivileged user who provides a OpenOffice.org document that\n is opened by a local user to execute arbitrary commands on the system with the\n privileges of the user running OpenOffice.org.\");\n\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\nrelease = get_kb_item(\"ssh/login/release\");\nforeach item (get_kb_list(\"ssh/login/rpms\"))\n{\n # Exit if advisory based local check is available as they perform complete\n # rpm package comparison.\n # FixMe: Advisory local check is yet to be released for Fedora\n if((release =~ \"^FC[7-9]\") && (item =~ \"(O|o)pen(O|o)ffice.*\")) {\n report = string(\"Fedora advisory based local check is available to verify if the package is up-to-date as per the vendor advisory. Please run the Fedora Local Checks to confirm.\");\n log_message(data:report);\n exit(0);\n }\n\n if(egrep(pattern:\"^(O|o)pen(O|o)ffice.*?~([01]\\..*|2\\.([0-3][^0-9]|4(\\.0)?[^.0-9]))\", string:item)) {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:40:26", "description": "The host has OpenOffice installed which is prone to heap based\n buffer overflow vulnerability.", "cvss3": {}, "published": "2008-10-01T00:00:00", "type": "openvas", "title": "OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2018-11-30T00:00:00", "id": "OPENVAS:1361412562310800009", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310800009", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_openoffice_rtl_allocatememory_bof_vuln_win.nasl 12602 2018-11-30 14:36:58Z cfischer $\n#\n# OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability\n#\n# Authors:\n# Chandan S <schandan@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2008 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.800009\");\n script_version(\"$Revision: 12602 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-30 15:36:58 +0100 (Fri, 30 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2008-10-01 17:01:16 +0200 (Wed, 01 Oct 2008)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2008-2152\");\n script_bugtraq_id(29622);\n script_xref(name:\"CB-A\", value:\"08-0095\");\n script_name(\"OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2008 Greenbone Networks GmbH\");\n script_family(\"Buffer overflow\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_mandatory_keys(\"SMB/WindowsVersion\");\n script_require_ports(139, 445);\n\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/30599\");\n script_xref(name:\"URL\", value:\"http://www.openoffice.org/security/cves/CVE-2008-2152.html\");\n script_xref(name:\"URL\", value:\"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714\");\n\n script_tag(name:\"impact\", value:\"Exploitation will result in buffer overflows via a specially crafted document\n and allow remote unprivileged user who provides a OpenOffice.org document that\n is opened by a local user to execute arbitrary commands on the system with the\n privileges of the user running OpenOffice.org.\");\n\n script_tag(name:\"affected\", value:\"OpenOffice.org 2.x on Windows (Any).\");\n\n script_tag(name:\"insight\", value:\"The flaw is in alloc_global.c file in which rtl_allocateMemory function\n rounding up allocation requests to be aligned on a 8 byte boundary without\n checking the rounding results, in an integer overflow condition.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to OpenOffice 2.4.1 or later.\");\n\n script_tag(name:\"summary\", value:\"The host has OpenOffice installed which is prone to heap based\n buffer overflow vulnerability.\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(!get_kb_item(\"SMB/WindowsVersion\")){\n exit(0);\n}\n\nkey = \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\";\nkeys = registry_enum_keys(key:key);\nforeach item (keys)\n{\n if(\"OpenOffice.org\" >< registry_get_sz(key:key + item, item:\"DisplayName\"))\n {\n if((egrep(pattern:\"^([01]\\..*|2\\.([0-3](\\..*)?|4(\\.([0-8]?[0-9]?\" +\n \"[0-9]?[0-9]|9[0-2][0-9][0-9]|930[0-9]))?))$\",\n string:registry_get_sz(key:key + item, item:\"DisplayVersion\")))){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n exit(0);\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-10-20T16:34:38", "description": "The host has OpenOffice installed which is prone to heap based\n buffer overflow vulnerability.", "cvss3": {}, "published": "2008-10-01T00:00:00", "type": "openvas", "title": "OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability (Linux)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2017-10-20T00:00:00", "id": "OPENVAS:800010", "href": "http://plugins.openvas.org/nasl.php?oid=800010", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_openoffice_rtl_allocatememory_bof_vuln_lin.nasl 7522 2017-10-20 08:19:44Z cfischer $\n#\n# OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability (Linux)\n#\n# Authors: Chandan S <schandan@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2008 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Exploitation will result in buffer overflows via a specially crafted document\n and allow remote unprivileged user who provides a OpenOffice.org document that\n is opened by a local user to execute arbitrary commands on the system with the\n privileges of the user running OpenOffice.org.\n\n Impact Level : System\";\n\ntag_solution = \"Upgrade to OpenOffice 2.4.1\n http://download.openoffice.org/index.html\";\n\ntag_summary = \"The host has OpenOffice installed which is prone to heap based\n buffer overflow vulnerability.\";\n\ntag_affected = \"OpenOffice.org 2.x on Linux (Any).\";\ntag_insight = \"The flaw is in alloc_global.c file in which rtl_allocateMemory function\n rounding up allocation requests to be aligned on a 8 byte boundary without\n checking the rounding results in an integer overflow condition.\";\n\nif(description)\n{\n script_id(800010);\n script_version(\"$Revision: 7522 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-10-20 10:19:44 +0200 (Fri, 20 Oct 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-10-01 17:01:16 +0200 (Wed, 01 Oct 2008)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2008-2152\");\n script_bugtraq_id(29622);\n script_xref(name:\"CB-A\", value:\"08-0095\");\n script_name(\"OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability (Linux)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/30599\");\n script_xref(name : \"URL\" , value : \"http://www.openoffice.org/security/cves/CVE-2008-2152.html\");\n script_xref(name : \"URL\" , value : \"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2008 Greenbone Networks GmbH\");\n script_family(\"Buffer overflow\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rpms\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\nrelease = get_kb_item(\"ssh/login/release\");\nforeach item (get_kb_list(\"ssh/login/rpms\"))\n{\n # Exit if advisory based local check is available as they perform complete\n # rpm package comparison.\n # FixMe: Advisory local check is yet to be released for Fedora\n if((release =~ \"FC(7|8|9)\") && (item =~ \"(O|o)pen(O|o)ffice.*\")){\n report = string(\"Fedora advisory based local check is available to \" +\n \"verify if the package is\\nup-to-date as per the vendor \" +\n \"advisory.\\nPlease run the Fedora Local Checks to confirm.\");\n log_message(data:report);\n exit(0);\n }\n\n if(egrep(pattern:\"^(O|o)pen(O|o)ffice.*?~([01]\\..*|2\\.([0-3][^0-9]\" +\n \"|4(\\.0)?[^.0-9]))\", string:item))\n {\n security_message(0);\n exit(0);\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:38", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for openoffice.org MDVSA-2008:138 (openoffice.org)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2017-07-06T00:00:00", "id": "OPENVAS:830548", "href": "http://plugins.openvas.org/nasl.php?oid=830548", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for openoffice.org MDVSA-2008:138 (openoffice.org)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Integer overflow in the rtl_allocateMemory function in\n sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4\n allows remote attackers to execute arbitrary code via a crafted file\n that triggers a heap-based buffer overflow.\n\n The updated packages have been patched to fix the issue.\";\n\ntag_affected = \"openoffice.org on Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-07/msg00017.php\");\n script_id(830548);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:138\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"Mandriva Update for openoffice.org MDVSA-2008:138 (openoffice.org)\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel\", rpm:\"openoffice.org-devel~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-devel-doc\", rpm:\"openoffice.org-devel-doc~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-galleries\", rpm:\"openoffice.org-galleries~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-gnome\", rpm:\"openoffice.org-gnome~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-kde\", rpm:\"openoffice.org-kde~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-af\", rpm:\"openoffice.org-l10n-af~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ar\", rpm:\"openoffice.org-l10n-ar~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bg\", rpm:\"openoffice.org-l10n-bg~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-br\", rpm:\"openoffice.org-l10n-br~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-bs\", rpm:\"openoffice.org-l10n-bs~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ca\", rpm:\"openoffice.org-l10n-ca~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cs\", rpm:\"openoffice.org-l10n-cs~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-cy\", rpm:\"openoffice.org-l10n-cy~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-da\", rpm:\"openoffice.org-l10n-da~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-de\", rpm:\"openoffice.org-l10n-de~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-el\", rpm:\"openoffice.org-l10n-el~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-en_GB\", rpm:\"openoffice.org-l10n-en_GB~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-es\", rpm:\"openoffice.org-l10n-es~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-et\", rpm:\"openoffice.org-l10n-et~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-eu\", rpm:\"openoffice.org-l10n-eu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fi\", rpm:\"openoffice.org-l10n-fi~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-fr\", rpm:\"openoffice.org-l10n-fr~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-he\", rpm:\"openoffice.org-l10n-he~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hi\", rpm:\"openoffice.org-l10n-hi~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-hu\", rpm:\"openoffice.org-l10n-hu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-it\", rpm:\"openoffice.org-l10n-it~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ja\", rpm:\"openoffice.org-l10n-ja~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ko\", rpm:\"openoffice.org-l10n-ko~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-mk\", rpm:\"openoffice.org-l10n-mk~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nb\", rpm:\"openoffice.org-l10n-nb~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nl\", rpm:\"openoffice.org-l10n-nl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-nn\", rpm:\"openoffice.org-l10n-nn~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pl\", rpm:\"openoffice.org-l10n-pl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt\", rpm:\"openoffice.org-l10n-pt~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-pt_BR\", rpm:\"openoffice.org-l10n-pt_BR~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ru\", rpm:\"openoffice.org-l10n-ru~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sk\", rpm:\"openoffice.org-l10n-sk~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sl\", rpm:\"openoffice.org-l10n-sl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-sv\", rpm:\"openoffice.org-l10n-sv~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-ta\", rpm:\"openoffice.org-l10n-ta~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-tr\", rpm:\"openoffice.org-l10n-tr~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_CN\", rpm:\"openoffice.org-l10n-zh_CN~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zh_TW\", rpm:\"openoffice.org-l10n-zh_TW~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-l10n-zu\", rpm:\"openoffice.org-l10n-zu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-mono\", rpm:\"openoffice.org-mono~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-ooqstart\", rpm:\"openoffice.org-ooqstart~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64\", rpm:\"openoffice.org64~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel\", rpm:\"openoffice.org64-devel~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-devel-doc\", rpm:\"openoffice.org64-devel-doc~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-galleries\", rpm:\"openoffice.org64-galleries~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-gnome\", rpm:\"openoffice.org64-gnome~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-kde\", rpm:\"openoffice.org64-kde~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-af\", rpm:\"openoffice.org64-l10n-af~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ar\", rpm:\"openoffice.org64-l10n-ar~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bg\", rpm:\"openoffice.org64-l10n-bg~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-br\", rpm:\"openoffice.org64-l10n-br~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-bs\", rpm:\"openoffice.org64-l10n-bs~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ca\", rpm:\"openoffice.org64-l10n-ca~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cs\", rpm:\"openoffice.org64-l10n-cs~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-cy\", rpm:\"openoffice.org64-l10n-cy~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-da\", rpm:\"openoffice.org64-l10n-da~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-de\", rpm:\"openoffice.org64-l10n-de~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-el\", rpm:\"openoffice.org64-l10n-el~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-en_GB\", rpm:\"openoffice.org64-l10n-en_GB~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-es\", rpm:\"openoffice.org64-l10n-es~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-et\", rpm:\"openoffice.org64-l10n-et~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-eu\", rpm:\"openoffice.org64-l10n-eu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fi\", rpm:\"openoffice.org64-l10n-fi~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-fr\", rpm:\"openoffice.org64-l10n-fr~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-he\", rpm:\"openoffice.org64-l10n-he~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hi\", rpm:\"openoffice.org64-l10n-hi~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-hu\", rpm:\"openoffice.org64-l10n-hu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-it\", rpm:\"openoffice.org64-l10n-it~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ja\", rpm:\"openoffice.org64-l10n-ja~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ko\", rpm:\"openoffice.org64-l10n-ko~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-mk\", rpm:\"openoffice.org64-l10n-mk~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nb\", rpm:\"openoffice.org64-l10n-nb~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nl\", rpm:\"openoffice.org64-l10n-nl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-nn\", rpm:\"openoffice.org64-l10n-nn~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pl\", rpm:\"openoffice.org64-l10n-pl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt\", rpm:\"openoffice.org64-l10n-pt~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-pt_BR\", rpm:\"openoffice.org64-l10n-pt_BR~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ru\", rpm:\"openoffice.org64-l10n-ru~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sk\", rpm:\"openoffice.org64-l10n-sk~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sl\", rpm:\"openoffice.org64-l10n-sl~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-sv\", rpm:\"openoffice.org64-l10n-sv~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-ta\", rpm:\"openoffice.org64-l10n-ta~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-tr\", rpm:\"openoffice.org64-l10n-tr~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_CN\", rpm:\"openoffice.org64-l10n-zh_CN~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zh_TW\", rpm:\"openoffice.org64-l10n-zh_TW~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-l10n-zu\", rpm:\"openoffice.org64-l10n-zu~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-mono\", rpm:\"openoffice.org64-mono~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org64-ooqstart\", rpm:\"openoffice.org64-ooqstart~2.2.1~4.5mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:16", "description": "Check for the Version of openoffice.org2-base", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 x86_64", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:880151", "href": "http://plugins.openvas.org/nasl.php?oid=880151", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator.\n If a carefully crafted file was opened by a victim, an attacker could use\n the flaw to crash OpenOffice.org or, possibly, execute arbitrary code.\n (CVE-2008-2152)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain a backported fix to correct this issue.\";\n\ntag_affected = \"openoffice.org2-base on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-June/015049.html\");\n script_id(880151);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0537\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 x86_64\");\n\n script_summary(\"Check for the Version of openoffice.org2-base\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2\", rpm:\"openoffice.org2~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:40:22", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-03-06T00:00:00", "type": "openvas", "title": "RedHat Update for openoffice.org RHSA-2008:0537-01", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310870093", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870093", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for openoffice.org RHSA-2008:0537-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator.\n If a carefully crafted file was opened by a victim, an attacker could use\n the flaw to crash OpenOffice.org or, possibly, execute arbitrary code.\n (CVE-2008-2152)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain a backported fix to correct this issue.\";\n\ntag_affected = \"openoffice.org on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-June/msg00013.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870093\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0537-01\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"RedHat Update for openoffice.org RHSA-2008:0537-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-debuginfo\", rpm:\"openoffice.org2-debuginfo~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.5.0\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:40:46", "description": "Check for the Version of openoffice.org2-base", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310880053", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880053", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator.\n If a carefully crafted file was opened by a victim, an attacker could use\n the flaw to crash OpenOffice.org or, possibly, execute arbitrary code.\n (CVE-2008-2152)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain a backported fix to correct this issue.\";\n\ntag_affected = \"openoffice.org2-base on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-June/015048.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880053\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:40:14 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0537\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 i386\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of openoffice.org2-base\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-base\", rpm:\"openoffice.org2-base~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-calc\", rpm:\"openoffice.org2-calc~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-core\", rpm:\"openoffice.org2-core~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-draw\", rpm:\"openoffice.org2-draw~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-emailmerge\", rpm:\"openoffice.org2-emailmerge~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-graphicfilter\", rpm:\"openoffice.org2-graphicfilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-impress\", rpm:\"openoffice.org2-impress~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-javafilter\", rpm:\"openoffice.org2-javafilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-af_ZA\", rpm:\"openoffice.org2-langpack-af_ZA~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ar\", rpm:\"openoffice.org2-langpack-ar~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bg_BG\", rpm:\"openoffice.org2-langpack-bg_BG~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-bn\", rpm:\"openoffice.org2-langpack-bn~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ca_ES\", rpm:\"openoffice.org2-langpack-ca_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cs_CZ\", rpm:\"openoffice.org2-langpack-cs_CZ~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-cy_GB\", rpm:\"openoffice.org2-langpack-cy_GB~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-da_DK\", rpm:\"openoffice.org2-langpack-da_DK~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-de\", rpm:\"openoffice.org2-langpack-de~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-el_GR\", rpm:\"openoffice.org2-langpack-el_GR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-es\", rpm:\"openoffice.org2-langpack-es~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-et_EE\", rpm:\"openoffice.org2-langpack-et_EE~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-eu_ES\", rpm:\"openoffice.org2-langpack-eu_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fi_FI\", rpm:\"openoffice.org2-langpack-fi_FI~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-fr\", rpm:\"openoffice.org2-langpack-fr~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ga_IE\", rpm:\"openoffice.org2-langpack-ga_IE~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gl_ES\", rpm:\"openoffice.org2-langpack-gl_ES~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-gu_IN\", rpm:\"openoffice.org2-langpack-gu_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-he_IL\", rpm:\"openoffice.org2-langpack-he_IL~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hi_IN\", rpm:\"openoffice.org2-langpack-hi_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hr_HR\", rpm:\"openoffice.org2-langpack-hr_HR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-hu_HU\", rpm:\"openoffice.org2-langpack-hu_HU~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-it\", rpm:\"openoffice.org2-langpack-it~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ja_JP\", rpm:\"openoffice.org2-langpack-ja_JP~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ko_KR\", rpm:\"openoffice.org2-langpack-ko_KR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-lt_LT\", rpm:\"openoffice.org2-langpack-lt_LT~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ms_MY\", rpm:\"openoffice.org2-langpack-ms_MY~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nb_NO\", rpm:\"openoffice.org2-langpack-nb_NO~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nl\", rpm:\"openoffice.org2-langpack-nl~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-nn_NO\", rpm:\"openoffice.org2-langpack-nn_NO~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pa_IN\", rpm:\"openoffice.org2-langpack-pa_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pl_PL\", rpm:\"openoffice.org2-langpack-pl_PL~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_BR\", rpm:\"openoffice.org2-langpack-pt_BR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-pt_PT\", rpm:\"openoffice.org2-langpack-pt_PT~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ru\", rpm:\"openoffice.org2-langpack-ru~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sk_SK\", rpm:\"openoffice.org2-langpack-sk_SK~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sl_SI\", rpm:\"openoffice.org2-langpack-sl_SI~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sr_CS\", rpm:\"openoffice.org2-langpack-sr_CS~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-sv\", rpm:\"openoffice.org2-langpack-sv~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-ta_IN\", rpm:\"openoffice.org2-langpack-ta_IN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-th_TH\", rpm:\"openoffice.org2-langpack-th_TH~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-tr_TR\", rpm:\"openoffice.org2-langpack-tr_TR~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_CN\", rpm:\"openoffice.org2-langpack-zh_CN~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zh_TW\", rpm:\"openoffice.org2-langpack-zh_TW~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-langpack-zu_ZA\", rpm:\"openoffice.org2-langpack-zu_ZA~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-math\", rpm:\"openoffice.org2-math~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-pyuno\", rpm:\"openoffice.org2-pyuno~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-testtools\", rpm:\"openoffice.org2-testtools~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-writer\", rpm:\"openoffice.org2-writer~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2-xsltfilter\", rpm:\"openoffice.org2-xsltfilter~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org2\", rpm:\"openoffice.org2~2.0.4~5.7.0.5.0\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:41", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for openoffice.org FEDORA-2008-5143", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-2152"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860052", "href": "http://plugins.openvas.org/nasl.php?oid=860052", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for openoffice.org FEDORA-2008-5143\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an Open Source, community-developed, multi-platform\n office productivity suite. It includes the key desktop applications,\n such as a word processor, spreadsheet, presentation manager, formula\n editor and drawing program, with a user interface and feature set\n similar to other office suites. Sophisticated and flexible,\n OpenOffice.org also works transparently with a variety of file\n formats, including Microsoft Office.\n\n Usage: Simply type "ooffice" to run OpenOffice.org or select the\n requested component (Writer, Calc, Impress, etc.) from your\n desktop menu. On first start a few files will be installed in the\n user's home, if necessary.\";\n\ntag_affected = \"openoffice.org on Fedora 9\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html\");\n script_id(860052);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 16:50:22 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-5143\");\n script_cve_id(\"CVE-2008-2152\");\n script_name( \"Fedora Update for openoffice.org FEDORA-2008-5143\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~2.4.1~17.3.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:16", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "CentOS Update for openoffice.org CESA-2008:0176 centos4 x86_64", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5746", "CVE-2008-0320"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:880177", "href": "http://plugins.openvas.org/nasl.php?oid=880177", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for openoffice.org CESA-2008:0176 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n A heap overflow flaw was found in the EMF parser. An attacker could create\n a carefully crafted EMF file that could cause OpenOffice.org to crash or\n possibly execute arbitrary code if the malicious EMF image was added to a\n document or if a document containing the malicious EMF file was opened by a\n victim. (CVE-2007-5746)\n \n A heap overflow flaw was found in the OLE Structured Storage file parser.\n (OLE Structured Storage is a format used by Microsoft Office documents.) An\n attacker could create a carefully crafted OLE file that could cause\n OpenOffice.org to crash or possibly execute arbitrary code if the file was\n opened by a victim. (CVE-2008-0320)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain backported fixes to correct these issues.\";\n\ntag_affected = \"openoffice.org on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-April/014851.html\");\n script_id(880177);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:36:45 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0176\");\n script_cve_id(\"CVE-2007-5746\", \"CVE-2008-0320\");\n script_name( \"CentOS Update for openoffice.org CESA-2008:0176 centos4 x86_64\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~1.1.5~10.6.0.3.EL4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-i18n\", rpm:\"openoffice.org-i18n~1.1.5~10.6.0.3.EL4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-kde\", rpm:\"openoffice.org-kde~1.1.5~10.6.0.3.EL4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-libs\", rpm:\"openoffice.org-libs~1.1.5~10.6.0.3.EL4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:15", "description": "Check for the Version of openoffice.org", "cvss3": {}, "published": "2009-02-27T00:00:00", "type": "openvas", "title": "CentOS Update for openoffice.org CESA-2008:0176 centos3 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5746", "CVE-2008-0320"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:880066", "href": "http://plugins.openvas.org/nasl.php?oid=880066", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for openoffice.org CESA-2008:0176 centos3 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenOffice.org is an office productivity suite that includes desktop\n applications such as a word processor, spreadsheet, presentation manager,\n formula editor, and drawing program.\n\n A heap overflow flaw was found in the EMF parser. An attacker could create\n a carefully crafted EMF file that could cause OpenOffice.org to crash or\n possibly execute arbitrary code if the malicious EMF image was added to a\n document or if a document containing the malicious EMF file was opened by a\n victim. (CVE-2007-5746)\n \n A heap overflow flaw was found in the OLE Structured Storage file parser.\n (OLE Structured Storage is a format used by Microsoft Office documents.) An\n attacker could create a carefully crafted OLE file that could cause\n OpenOffice.org to crash or possibly execute arbitrary code if the file was\n opened by a victim. (CVE-2008-0320)\n \n All users of OpenOffice.org are advised to upgrade to these updated\n packages, which contain backported fixes to correct these issues.\";\n\ntag_affected = \"openoffice.org on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-April/014824.html\");\n script_id(880066);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 08:36:45 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0176\");\n script_cve_id(\"CVE-2007-5746\", \"CVE-2008-0320\");\n script_name( \"CentOS Update for openoffice.org CESA-2008:0176 centos3 i386\");\n\n script_summary(\"Check for the Version of openoffice.org\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"openoffice.org\", rpm:\"openoffice.org~1.1.2~41.2.0.EL3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openoffice.org-i18n\", rpm:\"openoffice.org-i18n~1.1.2~41.2.0.EL3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n