Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201706-28 ] LibreOffice: Multiple vulnerabilities
Date: Tue, 27 Jun 2017 10:09:39
Message-Id: 5f0062bd-1521-acc3-e396-17ecf4b6493f@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201706-28
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: LibreOffice: Multiple vulnerabilities
9 Date: June 27, 2017
10 Bugs: #616472
11 ID: 201706-28
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in LibreOffice, the worst of
19 which allows for the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 LibreOffice is a powerful office suite; its clean interface and
25 powerful tools let you unleash your creativity and grow your
26 productivity.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-office/libreoffice < 5.2.7.2 >= 5.2.7.2
35 2 app-office/libreoffice-bin
36 < 5.2.7.2 >= 5.2.7.2
37 -------------------------------------------------------------------
38 2 affected packages
39
40 Description
41 ===========
42
43 Multiple vulnerabilities have been discovered in LibreOffice. Please
44 review the CVE identifiers referenced below for details.
45
46 Impact
47 ======
48
49 A remote attacker could entice a user to open a specially crafted file
50 using LibreOffice, possibly resulting in execution of arbitrary code
51 with the privileges of the process or a Denial of Service condition.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All LibreOffice users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-office/libreoffice-5.2.7.2"
65
66 All LibreOffice binary users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot -v ">=app-office/libreoffice-bin-5.2.7.2"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2016-10327
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10327
76 [ 2 ] CVE-2017-7870
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7870
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 https://security.gentoo.org/glsa/201706-28
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2017 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature