exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201408-19

Gentoo Linux Security Advisory 201408-19
Posted Sep 2, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-19 - Multiple vulnerabilities have been found in OpenOffice and LibreOffice, the worst of which may result in execution of arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2006-4339, CVE-2009-0200, CVE-2009-0201, CVE-2009-0217, CVE-2009-2949, CVE-2009-2950, CVE-2009-3301, CVE-2009-3302, CVE-2010-0395, CVE-2010-2935, CVE-2010-2936, CVE-2010-3450, CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, CVE-2010-3689, CVE-2010-4253, CVE-2010-4643, CVE-2011-2713, CVE-2012-0037, CVE-2012-1149, CVE-2012-2149, CVE-2012-2334, CVE-2012-2665, CVE-2014-0247
SHA-256 | 25cba7cb86e5c00a8edba21108a03562ceee1d3bf37cd0e99baa6eabd8e19dc3

Gentoo Linux Security Advisory 201408-19

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenOffice, LibreOffice: Multiple vulnerabilities
Date: August 31, 2014
Bugs: #283370, #305195, #320491, #332321, #352864, #386081,
#409509, #429482, #514886
ID: 201408-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenOffice and LibreOffice,
the worst of which may result in execution of arbitrary code.

Background
==========

OpenOffice is the open source version of StarOffice, a full office
productivity suite. LibreOffice is a fork of OpenOffice.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/openoffice-bin
< 3.5.5.3 >= 3.5.5.3
2 app-office/openoffice <= 3.5.5.3 Vulnerable!
3 app-office/libreoffice < 4.2.5.2 >= 4.2.5.2
4 app-office/libreoffice-bin
< 4.2.5.2 >= 4.2.5.2
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.
-------------------------------------------------------------------
4 affected packages

Description
===========

Multiple vulnerabilities have been discovered in OpenOffice and
Libreoffice. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could entice a user to open a specially crafted file
using OpenOffice, possibly resulting in execution of arbitrary code
with the privileges of the process, a Denial of Service condition,
execution of arbitrary Python code, authentication bypass, or reading
and writing of arbitrary files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenOffice (binary) users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-office/openoffice-bin-3.5.5.3"

All LibreOffice users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-office/libreoffice-4.2.5.2"=


All LibreOffice (binary) users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-office/libreoffice-bin-4.2.5.2"

We recommend that users unmerge OpenOffice:

# emerge --unmerge "app-office/openoffice"

References
==========

[ 1 ] CVE-2006-4339
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-4339
[ 2 ] CVE-2009-0200
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0200
[ 3 ] CVE-2009-0201
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0201
[ 4 ] CVE-2009-0217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0217
[ 5 ] CVE-2009-2949
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2949
[ 6 ] CVE-2009-2950
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2950
[ 7 ] CVE-2009-3301
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3301
[ 8 ] CVE-2009-3302
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3302
[ 9 ] CVE-2010-0395
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0395
[ 10 ] CVE-2010-2935
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2935
[ 11 ] CVE-2010-2936
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2936
[ 12 ] CVE-2010-3450
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3450
[ 13 ] CVE-2010-3451
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3451
[ 14 ] CVE-2010-3452
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3452
[ 15 ] CVE-2010-3453
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3453
[ 16 ] CVE-2010-3454
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3454
[ 17 ] CVE-2010-3689
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3689
[ 18 ] CVE-2010-4253
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4253
[ 19 ] CVE-2010-4643
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4643
[ 20 ] CVE-2011-2713
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2713
[ 21 ] CVE-2012-0037
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0037
[ 22 ] CVE-2012-1149
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1149
[ 23 ] CVE-2012-2149
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2149
[ 24 ] CVE-2012-2334
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2334
[ 25 ] CVE-2012-2665
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2665
[ 26 ] CVE-2014-0247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0247

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close