Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenOffice und LibreOffice
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenOffice und LibreOffice
ID: 201603-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 10. März 2016, 06:51
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1774
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4551
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5214
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3524
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5213
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9093
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3693
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3575
Applikationen: Apache OpenOffice, LibreOffice

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--GmBr3doFQuT626VrqBnChEMjSKuum7D1H
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201603-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LibreOffice, OpenOffice: Multiple vulnerabilities
Date: March 09, 2016
Bugs: #521136, #522060, #528438, #534684, #547880, #547900, #565028
ID: 201603-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in both LibreOffice and
OpenOffice allowing remote attackers to execute arbitrary code or cause
Denial of Service.

Background
==========

Apache OpenOffice is the leading open-source office software suite for
word processing, spreadsheets, presentations, graphics, databases and
more.

LibreOffice is a powerful office suite; its clean interface and
powerful tools let you unleash your creativity and grow your
productivity.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/libreoffice < 4.4.2 >= 4.4.2
2 app-office/libreoffice-bin
< 4.4.2 >= 4.4.2
3 app-office/libreoffice-bin-debug
< 4.4.2 >= 4.4.2
4 app-office/openoffice-bin
< 4.1.2 >= 4.1.2
-------------------------------------------------------------------
4 affected packages

Description
===========

Multiple vulnerabilities were found in both LibreOffice and OpenOffice
that allow the remote execution of arbitrary code and potential Denial
of Service. These vulnerabilities may be exploited through multiple
vectors including crafted documents, link handling, printer setup in
ODF document types, DOC file formats, and Calc spreadsheets. Please
review the referenced CVE's for specific information regarding each.

Impact
======

A remote attacker could entice a user to open a specially crafted file
using the LibreOffice or OpenOffice suite of software. Execution of
these attacks could possibly result in the execution of arbitrary code
with the privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known work around at this time.

Resolution
==========

All LibreOffice users should upgrade their respective packages to the
latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-office/libreoffice-4.4.2"
# emerge --ask --oneshot -v ">=app-office/libreoffice-bin-4.4.2"
# emerge -a --oneshot -v
">=app-office/libreoffice-bin-debug-4.4.2"

All OpenOffice users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-office/openoffice-bin-4.1.2"

References
==========

[ 1 ] CVE-2014-3524
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3524
[ 2 ] CVE-2014-3575
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3575
[ 3 ] CVE-2014-3693
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3693
[ 4 ] CVE-2014-9093
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9093
[ 5 ] CVE-2015-1774
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1774
[ 6 ] CVE-2015-4551
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4551
[ 7 ] CVE-2015-5212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5212
[ 8 ] CVE-2015-5213
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5213
[ 9 ] CVE-2015-5214
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5214

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--GmBr3doFQuT626VrqBnChEMjSKuum7D1H
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJW4GbnAAoJECULev7WN52Fl3kH/AztCzJr3dy5+WMUfMJdXHmM
OP/GHtUfDjQUgbQXHQSiwsTDhYvzwJ913u8pTAN/RbpOnb5Ad01xRKfKtImepP9I
m2ayhyraTEOtpWWjbyO4iW8/94MBVNxOdMGpz1hlIidbmZf/bb0XXU81Ow3A2zUf
dYNiLsxo0qOvHBn/6uCpcCYfpHZYZFTwRg8JyRUk0VUXQqJize5T+QbFL1MBFsMn
9sJtOSOsab+eG2gGcPobaRp64Tc5jKpe52N/nDrlV4e+uD0ba2cPDU2HImBQL5/Q
oudpOx0shos4RqgYt87PuC5NW+SVvo2sOQt6/VwBMleObklVKBfTM3Lrf2yS730=
=Cb1l
-----END PGP SIGNATURE-----

--GmBr3doFQuT626VrqBnChEMjSKuum7D1H--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung