Red Hat 8871 Published by

The following security updates are available for Redhat Enterprise Linux: openoffice.org (RHEL 4 and 5), sudo (RHEL 5), and kernel (RHEL 4)



[RHSA-2010:0459-01] Moderate: openoffice.org security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openoffice.org security update
Advisory ID: RHSA-2010:0459-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0459.html
Issue date: 2010-06-07
CVE Names: CVE-2010-0395
=====================================================================

1. Summary:

Updated openoffice.org packages that fix one security issue are now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, x86_64
Red Hat Enterprise Linux WS version 4 - i386, x86_64

3. Description:

OpenOffice.org is an office productivity suite that includes desktop
applications, such as a word processor, spreadsheet application,
presentation manager, formula editor, and a drawing program.

A flaw was found in the way OpenOffice.org enforced a macro security
setting for macros, written in the Python scripting language, that were
embedded in OpenOffice.org documents. If a user were tricked into opening
a specially-crafted OpenOffice.org document and previewed the macro
directory structure, it could lead to Python macro execution even if macro
execution was disabled. (CVE-2010-0395)

All users of OpenOffice.org are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue. For Red
Hat Enterprise Linux 4, this erratum provides updated openoffice.org2
packages. For Red Hat Enterprise Linux 5, this erratum provides updated
openoffice.org packages. All running instances of OpenOffice.org
applications must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

574119 - CVE-2010-0395 openoffice.org Execution of Python code when browsing macros

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.6.1.el4_8.4.src.rpm

i386:
openoffice.org2-base-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-calc-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-core-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-debuginfo-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-draw-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-emailmerge-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-graphicfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-impress-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-javafilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ar-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bn-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-da_DK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-de-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-el_GR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-es-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-et_EE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fr-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-he_IL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-it-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nl-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ru-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sv-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-th_TH-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-math-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-pyuno-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-testtools-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-writer-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-xsltfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm

ppc:
openoffice.org2-base-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-calc-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-core-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-debuginfo-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-draw-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-emailmerge-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-graphicfilter-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-impress-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-javafilter-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-ar-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-bn-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-da_DK-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-de-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-el_GR-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-es-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-et_EE-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-fr-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-he_IL-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-it-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-nl-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-ru-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-sv-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-th_TH-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-math-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-pyuno-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-testtools-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-writer-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm
openoffice.org2-xsltfilter-2.0.4-5.7.0.6.1.el4_8.4.ppc.rpm

x86_64:
openoffice.org2-base-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-calc-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-core-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-debuginfo-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-draw-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-emailmerge-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-graphicfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-impress-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-javafilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ar-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bn-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-da_DK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-de-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-el_GR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-es-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-et_EE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fr-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-he_IL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-it-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nl-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ru-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sv-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-th_TH-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-math-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-pyuno-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-testtools-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-writer-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-xsltfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.6.1.el4_8.4.src.rpm

i386:
openoffice.org2-base-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-calc-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-core-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-debuginfo-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-draw-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-emailmerge-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-graphicfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-impress-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-javafilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ar-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bn-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-da_DK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-de-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-el_GR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-es-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-et_EE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fr-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-he_IL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-it-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nl-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ru-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sv-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-th_TH-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-math-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-pyuno-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-testtools-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-writer-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-xsltfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm

x86_64:
openoffice.org2-base-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-calc-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-core-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-debuginfo-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-draw-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-emailmerge-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-graphicfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-impress-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-javafilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ar-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bn-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-da_DK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-de-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-el_GR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-es-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-et_EE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fr-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-he_IL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-it-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nl-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ru-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sv-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-th_TH-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-math-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-pyuno-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-testtools-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-writer-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-xsltfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.6.1.el4_8.4.src.rpm

i386:
openoffice.org2-base-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-calc-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-core-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-debuginfo-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-draw-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-emailmerge-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-graphicfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-impress-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-javafilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ar-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bn-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-da_DK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-de-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-el_GR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-es-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-et_EE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fr-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-he_IL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-it-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nl-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ru-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sv-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-th_TH-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-math-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-pyuno-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-testtools-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-writer-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-xsltfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm

x86_64:
openoffice.org2-base-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-calc-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-core-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-debuginfo-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-draw-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-emailmerge-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-graphicfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-impress-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-javafilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ar-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bn-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-da_DK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-de-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-el_GR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-es-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-et_EE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fr-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-he_IL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-it-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nl-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ru-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sv-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-th_TH-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-math-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-pyuno-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-testtools-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-writer-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-xsltfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.6.1.el4_8.4.src.rpm

i386:
openoffice.org2-base-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-calc-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-core-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-debuginfo-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-draw-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-emailmerge-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-graphicfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-impress-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-javafilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ar-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bn-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-da_DK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-de-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-el_GR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-es-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-et_EE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fr-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-he_IL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-it-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nl-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ru-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sv-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-th_TH-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-math-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-pyuno-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-testtools-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-writer-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-xsltfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm

x86_64:
openoffice.org2-base-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-calc-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-core-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-debuginfo-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-draw-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-emailmerge-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-graphicfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-impress-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-javafilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ar-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-bn-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-da_DK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-de-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-el_GR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-es-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-et_EE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-fr-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-he_IL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-it-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nl-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ru-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-sv-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-th_TH-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-math-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-pyuno-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-testtools-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-writer-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm
openoffice.org2-xsltfilter-2.0.4-5.7.0.6.1.el4_8.4.i386.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openoffice.org-3.1.1-19.5.el5_5.1.src.rpm

i386:
openoffice.org-base-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-calc-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-core-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-debuginfo-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-draw-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-emailmerge-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-graphicfilter-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-headless-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-impress-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-javafilter-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-af_ZA-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ar-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-as_IN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-bg_BG-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-bn-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ca_ES-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-cs_CZ-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-cy_GB-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-da_DK-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-de-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-el_GR-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-es-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-et_EE-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-eu_ES-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-fi_FI-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-fr-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ga_IE-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-gl_ES-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-gu_IN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-he_IL-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-hi_IN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-hr_HR-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-hu_HU-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-it-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ja_JP-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-kn_IN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ko_KR-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-lt_LT-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ml_IN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-mr_IN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ms_MY-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-nb_NO-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-nl-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-nn_NO-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-nr_ZA-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-nso_ZA-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-or_IN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-pa_IN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-pl_PL-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-pt_BR-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-pt_PT-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ru-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-sk_SK-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-sl_SI-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-sr_CS-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ss_ZA-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-st_ZA-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-sv-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ta_IN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-te_IN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-th_TH-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-tn_ZA-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-tr_TR-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ts_ZA-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ur-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-ve_ZA-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-xh_ZA-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-zh_CN-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-zh_TW-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-langpack-zu_ZA-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-math-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-pyuno-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-sdk-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-sdk-doc-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-testtools-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-ure-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-writer-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-xsltfilter-3.1.1-19.5.el5_5.1.i386.rpm

x86_64:
openoffice.org-base-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-calc-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-core-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-debuginfo-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-draw-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-emailmerge-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-graphicfilter-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-headless-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-impress-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-javafilter-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-af_ZA-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ar-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-as_IN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-bg_BG-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-bn-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ca_ES-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-cs_CZ-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-cy_GB-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-da_DK-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-de-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-el_GR-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-es-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-et_EE-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-eu_ES-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-fi_FI-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-fr-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ga_IE-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-gl_ES-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-gu_IN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-he_IL-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-hi_IN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-hr_HR-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-hu_HU-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-it-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ja_JP-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-kn_IN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ko_KR-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-lt_LT-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ml_IN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-mr_IN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ms_MY-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-nb_NO-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-nl-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-nn_NO-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-nr_ZA-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-nso_ZA-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-or_IN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-pa_IN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-pl_PL-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-pt_BR-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-pt_PT-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ru-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-sk_SK-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-sl_SI-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-sr_CS-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ss_ZA-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-st_ZA-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-sv-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ta_IN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-te_IN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-th_TH-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-tn_ZA-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-tr_TR-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ts_ZA-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ur-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-ve_ZA-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-xh_ZA-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-zh_CN-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-zh_TW-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-langpack-zu_ZA-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-math-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-pyuno-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-testtools-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-ure-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-writer-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-xsltfilter-3.1.1-19.5.el5_5.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openoffice.org-3.1.1-19.5.el5_5.1.src.rpm

i386:
openoffice.org-debuginfo-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-sdk-3.1.1-19.5.el5_5.1.i386.rpm
openoffice.org-sdk-doc-3.1.1-19.5.el5_5.1.i386.rpm

x86_64:
openoffice.org-debuginfo-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-sdk-3.1.1-19.5.el5_5.1.x86_64.rpm
openoffice.org-sdk-doc-3.1.1-19.5.el5_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0395.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0475-01] Moderate: sudo security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: sudo security update
Advisory ID: RHSA-2010:0475-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0475.html
Issue date: 2010-06-15
CVE Names: CVE-2010-1646
=====================================================================

1. Summary:

An updated sudo package that fixes one security issue is now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The sudo (superuser do) utility allows system administrators to give
certain users the ability to run commands as root.

A flaw was found in the way sudo handled the presence of duplicated
environment variables. A local user authorized to run commands using sudo
could use this flaw to set additional values for the environment variables
set by sudo, which could result in those values being used by the executed
command instead of the values set by sudo. This could possibly lead to
certain intended restrictions being bypassed, such as the secure_path
setting. (CVE-2010-1646)

Red Hat would like to thank Anders Kaseorg and Evan Broder of Ksplice, Inc.
for responsibly reporting this issue.

Users of sudo should upgrade to this updated package, which contains a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

598154 - CVE-2010-1646 sudo: insufficient environment sanitization issue

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/sudo-1.7.2p1-7.el5_5.src.rpm

i386:
sudo-1.7.2p1-7.el5_5.i386.rpm
sudo-debuginfo-1.7.2p1-7.el5_5.i386.rpm

x86_64:
sudo-1.7.2p1-7.el5_5.x86_64.rpm
sudo-debuginfo-1.7.2p1-7.el5_5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/sudo-1.7.2p1-7.el5_5.src.rpm

i386:
sudo-1.7.2p1-7.el5_5.i386.rpm
sudo-debuginfo-1.7.2p1-7.el5_5.i386.rpm

ia64:
sudo-1.7.2p1-7.el5_5.ia64.rpm
sudo-debuginfo-1.7.2p1-7.el5_5.ia64.rpm

ppc:
sudo-1.7.2p1-7.el5_5.ppc.rpm
sudo-debuginfo-1.7.2p1-7.el5_5.ppc.rpm

s390x:
sudo-1.7.2p1-7.el5_5.s390x.rpm
sudo-debuginfo-1.7.2p1-7.el5_5.s390x.rpm

x86_64:
sudo-1.7.2p1-7.el5_5.x86_64.rpm
sudo-debuginfo-1.7.2p1-7.el5_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1646.html
http://www.redhat.com/security/updates/classification/#moderate
http://www.sudo.ws/sudo/alerts/secure_path.html

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0474-01] Important: kernel security and bug fix update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2010:0474-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0474.html
Issue date: 2010-06-15
CVE Names: CVE-2009-3726 CVE-2010-1173 CVE-2010-1437
=====================================================================

1. Summary:

Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security fixes:

* a NULL pointer dereference flaw was found in the Linux kernel NFSv4
implementation. Several of the NFSv4 file locking functions failed to check
whether a file had been opened on the server before performing locking
operations on it. A local, unprivileged user on a system with an NFSv4
share mounted could possibly use this flaw to cause a kernel panic (denial
of service) or escalate their privileges. (CVE-2009-3726, Important)

* a flaw was found in the sctp_process_unk_param() function in the Linux
kernel Stream Control Transmission Protocol (SCTP) implementation. A remote
attacker could send a specially-crafted SCTP packet to an SCTP listening
port on a target system, causing a kernel panic (denial of service).
(CVE-2010-1173, Important)

* a race condition between finding a keyring by name and destroying a freed
keyring was found in the Linux kernel key management facility. A local,
unprivileged user could use this flaw to cause a kernel panic (denial of
service) or escalate their privileges. (CVE-2010-1437, Important)

Red Hat would like to thank Simon Vallet for responsibly reporting
CVE-2009-3726; and Jukka Taimisto and Olli Jarva of Codenomicon Ltd, Nokia
Siemens Networks, and Wind River on behalf of their customer, for
responsibly reporting CVE-2010-1173.

Bug fixes:

* RHBA-2007:0791 introduced a regression in the Journaling Block Device
(JBD). Under certain circumstances, removing a large file (such as 300 MB
or more) did not result in inactive memory being freed, leading to the
system having a large amount of inactive memory. Now, the memory is
correctly freed. (BZ#589155)

* the timer_interrupt() routine did not scale lost real ticks to logical
ticks correctly, possibly causing time drift for 64-bit Red Hat Enterprise
Linux 4 KVM (Kernel-based Virtual Machine) guests that were booted with the
"divider=x" kernel parameter set to a value greater than 1. "warning: many
lost ticks" messages may have been logged on the affected guest systems.
(BZ#590551)

* a bug could have prevented NFSv3 clients from having the most up-to-date
file attributes for files on a given NFSv3 file system. In cases where a
file type changed, such as if a file was removed and replaced with a
directory of the same name, the NFSv3 client may not have noticed this
change until stat(2) was called (for example, by running "ls -l").
(BZ#596372)

* RHBA-2007:0791 introduced bugs in the Linux kernel PCI-X subsystem. These
could have caused a system deadlock on some systems where the BIOS set the
default Maximum Memory Read Byte Count (MMRBC) to 4096, and that also use
the Intel PRO/1000 Linux driver, e1000. Errors such as "e1000: eth[x]:
e1000_clean_tx_irq: Detected Tx Unit Hang" were logged. (BZ#596374)

* an out of memory condition in a KVM guest, using the virtio-net network
driver and also under heavy network stress, could have resulted in
that guest being unable to receive network traffic. Users had to manually
remove and re-add the virtio_net module and restart the network service
before networking worked as expected. Such memory conditions no longer
prevent KVM guests receiving network traffic. (BZ#597310)

* when an SFQ qdisc that limited the queue size to two packets was added to
a network interface, sending traffic through that interface resulted in a
kernel crash. Such a qdisc no longer results in a kernel crash. (BZ#597312)

* when an NFS client opened a file with the O_TRUNC flag set, it received
a valid stateid, but did not use that stateid to perform the SETATTR call.
Such cases were rejected by Red Hat Enterprise Linux 4 NFS servers with an
"NFS4ERR_BAD_STATEID" error, possibly preventing some NFS clients from
writing files to an NFS file system. (BZ#597314)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

529227 - CVE-2009-3726 kernel: nfsv4: kernel panic in nfs4_proc_lock()
584645 - CVE-2010-1173 kernel: sctp: crash due to malformed SCTPChunkInit packet
585094 - CVE-2010-1437 kernel: keyrings: find_keyring_by_name() can gain the freed keyring
589155 - jbd not releasing data buffers, causing high inactive meory in RHEL4.6 /proc/meminfo [rhel-4.8.z]
590551 - time drift due to incorrect accounting of lost ticks with VXTIME_PMTMR mode and VXTIME_TSC mode if 'tick_divider' > 1 [rhel-4.8.z]
596372 - NFSv3 file attributes are not updated by READDIRPLUS reply [rhel-4.8.z]
596374 - e1000_clean_tx_irq: Detected Tx Unit Hang [rhel-4.8.z]
597310 - Lost the network in a KVM VM on top of 4.9 [rhel-4.8.z]
597312 - SFQ qdisc crashes with limit of 2 packets [rhel-4.8.z]
597314 - cthon test5 failing on nfsv4 with rhel6 client vs. rhel4 server [rhel-4.8.z]

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-89.0.26.EL.src.rpm

i386:
kernel-2.6.9-89.0.26.EL.i686.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.i686.rpm
kernel-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-hugemem-2.6.9-89.0.26.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-smp-2.6.9-89.0.26.EL.i686.rpm
kernel-smp-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-xenU-2.6.9-89.0.26.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.0.26.EL.i686.rpm

ia64:
kernel-2.6.9-89.0.26.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.ia64.rpm
kernel-devel-2.6.9-89.0.26.EL.ia64.rpm
kernel-largesmp-2.6.9-89.0.26.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.0.26.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.0.26.EL.noarch.rpm

ppc:
kernel-2.6.9-89.0.26.EL.ppc64.rpm
kernel-2.6.9-89.0.26.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.ppc64.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.ppc64iseries.rpm
kernel-devel-2.6.9-89.0.26.EL.ppc64.rpm
kernel-devel-2.6.9-89.0.26.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-89.0.26.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-89.0.26.EL.ppc64.rpm

s390:
kernel-2.6.9-89.0.26.EL.s390.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.s390.rpm
kernel-devel-2.6.9-89.0.26.EL.s390.rpm

s390x:
kernel-2.6.9-89.0.26.EL.s390x.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.s390x.rpm
kernel-devel-2.6.9-89.0.26.EL.s390x.rpm

x86_64:
kernel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.x86_64.rpm
kernel-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.0.26.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-smp-2.6.9-89.0.26.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-xenU-2.6.9-89.0.26.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.0.26.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-89.0.26.EL.src.rpm

i386:
kernel-2.6.9-89.0.26.EL.i686.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.i686.rpm
kernel-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-hugemem-2.6.9-89.0.26.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-smp-2.6.9-89.0.26.EL.i686.rpm
kernel-smp-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-xenU-2.6.9-89.0.26.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.0.26.EL.i686.rpm

noarch:
kernel-doc-2.6.9-89.0.26.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.x86_64.rpm
kernel-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.0.26.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-smp-2.6.9-89.0.26.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-xenU-2.6.9-89.0.26.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.0.26.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-89.0.26.EL.src.rpm

i386:
kernel-2.6.9-89.0.26.EL.i686.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.i686.rpm
kernel-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-hugemem-2.6.9-89.0.26.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-smp-2.6.9-89.0.26.EL.i686.rpm
kernel-smp-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-xenU-2.6.9-89.0.26.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.0.26.EL.i686.rpm

ia64:
kernel-2.6.9-89.0.26.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.ia64.rpm
kernel-devel-2.6.9-89.0.26.EL.ia64.rpm
kernel-largesmp-2.6.9-89.0.26.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.0.26.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.0.26.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.x86_64.rpm
kernel-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.0.26.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-smp-2.6.9-89.0.26.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-xenU-2.6.9-89.0.26.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.0.26.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-89.0.26.EL.src.rpm

i386:
kernel-2.6.9-89.0.26.EL.i686.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.i686.rpm
kernel-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-hugemem-2.6.9-89.0.26.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-smp-2.6.9-89.0.26.EL.i686.rpm
kernel-smp-devel-2.6.9-89.0.26.EL.i686.rpm
kernel-xenU-2.6.9-89.0.26.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.0.26.EL.i686.rpm

ia64:
kernel-2.6.9-89.0.26.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.ia64.rpm
kernel-devel-2.6.9-89.0.26.EL.ia64.rpm
kernel-largesmp-2.6.9-89.0.26.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.0.26.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.0.26.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.0.26.EL.x86_64.rpm
kernel-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.0.26.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-smp-2.6.9-89.0.26.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.0.26.EL.x86_64.rpm
kernel-xenU-2.6.9-89.0.26.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.0.26.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3726.html
https://www.redhat.com/security/data/cve/CVE-2010-1173.html
https://www.redhat.com/security/data/cve/CVE-2010-1437.html
http://www.redhat.com/security/updates/classification/#important
http://kbase.redhat.com/faq/docs/DOC-31052

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.