Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenOffice und LibreOffice
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenOffice und LibreOffice
ID: 201611-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 4. November 2016, 10:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4324
Applikationen: Apache OpenOffice, LibreOffice

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--lS5dQs13KBKRm7ibmgM7hcC2oHhgXUmaI
Content-Type: multipart/mixed;
boundary="kRuC2rWupe4SMVQdNESx9K7gtoJORuxBd";
protected-headers="v1"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <eee5cf9a-7688-4e5e-af7e-2caf2b913aa9@gentoo.org>
Subject: [ GLSA 201611-03 ] LibreOffice, OpenOffice: Multiple vulnerabilities

--kRuC2rWupe4SMVQdNESx9K7gtoJORuxBd
Content-Type: multipart/alternative;
boundary="------------8607C0713589B1CF73710AC1"

This is a multi-part message in MIME format.
--------------8607C0713589B1CF73710AC1
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LibreOffice, OpenOffice: Multiple vulnerabilities
Date: November 04, 2016
Bugs: #565026, #587566
ID: 201611-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in both LibreOffice and
OpenOffice, the worst of which allows for the remote execution of
arbitrary code.

Background
==========

LibreOffice is a powerful office suite; its clean interface and
powerful tools let you unleash your creativity and grow your
productivity.

Apache OpenOffice is the leading open-source office software suite for
word processing, spreadsheets, presentations, graphics, databases and
more.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/libreoffice < 5.1.4.2 >= 5.1.4.2
2 app-office/libreoffice-bin
< 5.1.4.2 >= 5.1.4.2
3 app-office/openoffice-bin
< 4.1.2 >= 4.1.2
-------------------------------------------------------------------
3 affected packages

Description
===========

Multiple vulnerabilities have been found in both LibreOffice and
OpenOffice. Please review the referenced CVE’s for specific
information regarding each.

Impact
======

Remote attackers could obtain sensitive information, cause a Denial of
Service condition, or execute arbitrary code.

Workaround
==========

There is no known work around at this time.

Resolution
==========

All LibreOffice users should upgrade their respective packages to the
latest version:

<code>
# emerge --sync
# emerge --ask --oneshot --verbose
">=app-office/libreoffice-5.1.4.2"
# emerge --ask --oneshot --verbose
">=app-office/libreoffice-bin-debug-5.1.4.2" <code>

All OpenOffice users should upgrade to the latest version:

<code>
# emerge --sync
# emerge --ask --oneshot --verbose
">=app-office/openoffice-bin-4.1.2"<code>

References
==========

[ 1 ] CVE-2015-4551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4551
[ 2 ] CVE-2015-5212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5212
[ 3 ] CVE-2015-5213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5213
[ 4 ] CVE-2015-5214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5214
[ 5 ] CVE-2016-4324
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4324

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------8607C0713589B1CF73710AC1
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LibreOffice, OpenOffice: Multiple vulnerabilities
Date: November 04, 2016
Bugs: #565026, #587566
ID: 201611-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in both LibreOffice and
OpenOffice, the worst of which allows for the remote execution of
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

LibreOffice is a powerful office suite; its clean interface and
powerful tools let you unleash your creativity and grow your
productivity.

Apache OpenOffice is the leading open-source office software suite for
word processing, spreadsheets, presentations, graphics, databases and
more.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/libreoffice &lt; 5.1.4.2 &gt;=3D
5.1=
=2E4.2=20
2 app-office/libreoffice-bin
&lt; 5.1.4.2 &gt;=3D
5.1=
=2E4.2=20
3 app-office/openoffice-bin
&lt; 4.1.2 &gt;=3D
4=
=2E1.2=20
-------------------------------------------------------------------
3 affected packages

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in both LibreOffice and
OpenOffice. Please review the referenced CVE=E2=80=99s for specific
information regarding each.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers could obtain sensitive information, cause a Denial of
Service condition, or execute arbitrary code.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known work around at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All LibreOffice users should upgrade their respective packages to the
latest version:

&lt;code&gt;
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-office/libreoffice-5.1.4.2=
"
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-office/libreoffice-bin-debug-5.1.4.2"
&lt;code&gt;

All OpenOffice users should upgrade to the latest version:

&lt;code&gt;
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-office/openoffice-bin-4.1.2"&lt;code&gt;

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-4551
<a class=3D"moz-txt-link-freetext" href=3D"http://cve.mitre.org/cgi=
-bin/cvename.cgi?name=3DCVE-2015-4551">http://cve.mitre.org/cgi-bin/cvena=
me.cgi?name=3DCVE-2015-4551</a>
[ 2 ] CVE-2015-5212
<a class=3D"moz-txt-link-freetext" href=3D"http://cve.mitre.org/cgi=
-bin/cvename.cgi?name=3DCVE-2015-5212">http://cve.mitre.org/cgi-bin/cvena=
me.cgi?name=3DCVE-2015-5212</a>
[ 3 ] CVE-2015-5213
<a class=3D"moz-txt-link-freetext" href=3D"http://cve.mitre.org/cgi=
-bin/cvename.cgi?name=3DCVE-2015-5213">http://cve.mitre.org/cgi-bin/cvena=
me.cgi?name=3DCVE-2015-5213</a>
[ 4 ] CVE-2015-5214
<a class=3D"moz-txt-link-freetext" href=3D"http://cve.mitre.org/cgi=
-bin/cvename.cgi?name=3DCVE-2015-5214">http://cve.mitre.org/cgi-bin/cvena=
me.cgi?name=3DCVE-2015-5214</a>
[ 5 ] CVE-2016-4324
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-4324">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-4324</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-03">https://security.gentoo.org/glsa/201611-03</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------8607C0713589B1CF73710AC1--

--kRuC2rWupe4SMVQdNESx9K7gtoJORuxBd--

--lS5dQs13KBKRm7ibmgM7hcC2oHhgXUmaI
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=i3VV
-----END PGP SIGNATURE-----

--lS5dQs13KBKRm7ibmgM7hcC2oHhgXUmaI--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung