Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201408-19 ] OpenOffice, LibreOffice: Multiple vulnerabilities
Date: Sun, 31 Aug 2014 15:21:40
Message-Id: 54033D1B.8020308@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201408-19
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenOffice, LibreOffice: Multiple vulnerabilities
9 Date: August 31, 2014
10 Bugs: #283370, #305195, #320491, #332321, #352864, #386081,
11 #409509, #429482, #514886
12 ID: 201408-19
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been found in OpenOffice and LibreOffice,
20 the worst of which may result in execution of arbitrary code.
21
22 Background
23 ==========
24
25 OpenOffice is the open source version of StarOffice, a full office
26 productivity suite. LibreOffice is a fork of OpenOffice.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-office/openoffice-bin
35 < 3.5.5.3 >= 3.5.5.3
36 2 app-office/openoffice <= 3.5.5.3 Vulnerable!
37 3 app-office/libreoffice < 4.2.5.2 >= 4.2.5.2
38 4 app-office/libreoffice-bin
39 < 4.2.5.2 >= 4.2.5.2
40 -------------------------------------------------------------------
41 NOTE: Certain packages are still vulnerable. Users should migrate
42 to another package if one is available or wait for the
43 existing packages to be marked stable by their
44 architecture maintainers.
45 -------------------------------------------------------------------
46 4 affected packages
47
48 Description
49 ===========
50
51 Multiple vulnerabilities have been discovered in OpenOffice and
52 Libreoffice. Please review the CVE identifiers referenced below for
53 details.
54
55 Impact
56 ======
57
58 A remote attacker could entice a user to open a specially crafted file
59 using OpenOffice, possibly resulting in execution of arbitrary code
60 with the privileges of the process, a Denial of Service condition,
61 execution of arbitrary Python code, authentication bypass, or reading
62 and writing of arbitrary files.
63
64 Workaround
65 ==========
66
67 There is no known workaround at this time.
68
69 Resolution
70 ==========
71
72 All OpenOffice (binary) users should upgrade to the latest version:
73
74 # emerge --sync
75 # emerge --ask --oneshot -v ">=app-office/openoffice-bin-3.5.5.3"
76
77 All LibreOffice users should upgrade to the latest version:
78
79 # emerge --sync
80 # emerge --ask --oneshot --verbose ">=app-office/libreoffice-4.2.5.2"
81
82 All LibreOffice (binary) users should upgrade to the latest version:
83
84 # emerge --sync
85 # emerge --ask --oneshot -v ">=app-office/libreoffice-bin-4.2.5.2"
86
87 We recommend that users unmerge OpenOffice:
88
89 # emerge --unmerge "app-office/openoffice"
90
91 References
92 ==========
93
94 [ 1 ] CVE-2006-4339
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-4339
96 [ 2 ] CVE-2009-0200
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0200
98 [ 3 ] CVE-2009-0201
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0201
100 [ 4 ] CVE-2009-0217
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0217
102 [ 5 ] CVE-2009-2949
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2949
104 [ 6 ] CVE-2009-2950
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2950
106 [ 7 ] CVE-2009-3301
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3301
108 [ 8 ] CVE-2009-3302
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3302
110 [ 9 ] CVE-2010-0395
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0395
112 [ 10 ] CVE-2010-2935
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2935
114 [ 11 ] CVE-2010-2936
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2936
116 [ 12 ] CVE-2010-3450
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3450
118 [ 13 ] CVE-2010-3451
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3451
120 [ 14 ] CVE-2010-3452
121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3452
122 [ 15 ] CVE-2010-3453
123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3453
124 [ 16 ] CVE-2010-3454
125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3454
126 [ 17 ] CVE-2010-3689
127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3689
128 [ 18 ] CVE-2010-4253
129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4253
130 [ 19 ] CVE-2010-4643
131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4643
132 [ 20 ] CVE-2011-2713
133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2713
134 [ 21 ] CVE-2012-0037
135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0037
136 [ 22 ] CVE-2012-1149
137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1149
138 [ 23 ] CVE-2012-2149
139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2149
140 [ 24 ] CVE-2012-2334
141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2334
142 [ 25 ] CVE-2012-2665
143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2665
144 [ 26 ] CVE-2014-0247
145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0247
146
147 Availability
148 ============
149
150 This GLSA and any updates to it are available for viewing at
151 the Gentoo Security Website:
152
153 http://security.gentoo.org/glsa/glsa-201408-19.xml
154
155 Concerns?
156 =========
157
158 Security is a primary focus of Gentoo Linux and ensuring the
159 confidentiality and security of our users' machines is of utmost
160 importance to us. Any security concerns should be addressed to
161 security@g.o or alternatively, you may file a bug at
162 https://bugs.gentoo.org.
163
164 License
165 =======
166
167 Copyright 2014 Gentoo Foundation, Inc; referenced text
168 belongs to its owner(s).
169
170 The contents of this document are licensed under the
171 Creative Commons - Attribution / Share Alike license.
172
173 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature