Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenOffice und LibreOffice
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenOffice und LibreOffice
ID: 201408-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 31. August 2014, 20:30
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-4339
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0200
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0201
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2949
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2950
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3301
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3302
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0395
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2935
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2936
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3450
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3451
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3452
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3453
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3454
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3689
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4253
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4643
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2713
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0037
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1149
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2149
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2334
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2665
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0247
Applikationen: Apache OpenOffice, LibreOffice

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--RRwrke9qmuF9h9x7UrB0h93kNLSoBdG51
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenOffice, LibreOffice: Multiple vulnerabilities
Date: August 31, 2014
Bugs: #283370, #305195, #320491, #332321, #352864, #386081,
#409509, #429482, #514886
ID: 201408-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenOffice and LibreOffice,
the worst of which may result in execution of arbitrary code.

Background
==========

OpenOffice is the open source version of StarOffice, a full office
productivity suite. LibreOffice is a fork of OpenOffice.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/openoffice-bin
< 3.5.5.3 >= 3.5.5.3
2 app-office/openoffice <= 3.5.5.3 Vulnerable!
3 app-office/libreoffice < 4.2.5.2 >= 4.2.5.2
4 app-office/libreoffice-bin
< 4.2.5.2 >= 4.2.5.2
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.
-------------------------------------------------------------------
4 affected packages

Description
===========

Multiple vulnerabilities have been discovered in OpenOffice and
Libreoffice. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could entice a user to open a specially crafted file
using OpenOffice, possibly resulting in execution of arbitrary code
with the privileges of the process, a Denial of Service condition,
execution of arbitrary Python code, authentication bypass, or reading
and writing of arbitrary files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenOffice (binary) users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-office/openoffice-bin-3.5.5.3"

All LibreOffice users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-office/libreoffice-4.2.5.2"

All LibreOffice (binary) users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-office/libreoffice-bin-4.2.5.2"

We recommend that users unmerge OpenOffice:

# emerge --unmerge "app-office/openoffice"

References
==========

[ 1 ] CVE-2006-4339
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-4339
[ 2 ] CVE-2009-0200
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0200
[ 3 ] CVE-2009-0201
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0201
[ 4 ] CVE-2009-0217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0217
[ 5 ] CVE-2009-2949
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2949
[ 6 ] CVE-2009-2950
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2950
[ 7 ] CVE-2009-3301
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3301
[ 8 ] CVE-2009-3302
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3302
[ 9 ] CVE-2010-0395
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0395
[ 10 ] CVE-2010-2935
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2935
[ 11 ] CVE-2010-2936
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2936
[ 12 ] CVE-2010-3450
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3450
[ 13 ] CVE-2010-3451
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3451
[ 14 ] CVE-2010-3452
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3452
[ 15 ] CVE-2010-3453
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3453
[ 16 ] CVE-2010-3454
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3454
[ 17 ] CVE-2010-3689
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3689
[ 18 ] CVE-2010-4253
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4253
[ 19 ] CVE-2010-4643
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4643
[ 20 ] CVE-2011-2713
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2713
[ 21 ] CVE-2012-0037
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0037
[ 22 ] CVE-2012-1149
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1149
[ 23 ] CVE-2012-2149
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2149
[ 24 ] CVE-2012-2334
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2334
[ 25 ] CVE-2012-2665
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2665
[ 26 ] CVE-2014-0247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0247

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--RRwrke9qmuF9h9x7UrB0h93kNLSoBdG51
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJUAz0gAAoJEPw7F94F4Tagd30P/AxmTv3Nc76QnDApAVihzCOX
Hh4vUcDzcMWstS1JHmQYZIS3tteB6eD8hwoujfIN5iNIrCb6yKvFX7/J5AGWdfD9
IbioApDnYbcsrOOPdJKG4V7G7KoSfW3soxguQgFAxTkUHLGbEwmHDl+92RdcpQBM
0Ijgkb/FbHJ0gxKo1pQCAYErzJtQANJIUMUowJj0Huojz8M9nBylGcM93YzFtzGA
EX2MVR0HlUvvortMkwu8bpzmohb03yPKacO048NjMArzi9pk5sSXH/qluyBM14Y7
05rKElmTGfX/3vzfpwxJhkuNxRmzqGhS8MObOVDbrEsKlG0T+JzEjiqx3PKjWOj2
dyntMCbfrYudDx9IyjgUaQfHKRZBpMPiFXxonQpD7jcwhpNsynGqoKGLHntmGtHr
mhq+5jcuC74cRCUk8bLM2P0W8SqQk1gPdOQbrju88ZjITZWJ+ZOv7IqS8LccjjgQ
Rt0GMf5jWA0q0jD2TStGHTopM/75w8KZPzMT7JhSeNjCb5iKoCiyc/yc+t5fZ7Kw
xsV06XzPaFXUHI12iz5YXtH7FAuzb0YYU9Slem0M0mkNv9uy5Qgfkf5FlR3Hl2z7
zwZGeUtmYSJp7iKR2YgUS30HFxkw/YLTHci2VDDMT0bBIxWC8VselhRjH5uzBlm+
rSrrG4BJoIxMVtB8hkB5
=SIaM
-----END PGP SIGNATURE-----

--RRwrke9qmuF9h9x7UrB0h93kNLSoBdG51--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung