- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201209-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: LibreOffice: Multiple vulnerabilities Date: September 24, 2012 Bugs: #386081, #409455, #416457, #429482 ID: 201209-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in LibreOffice, allowing remote attackers to execute arbitrary code or cause a Denial of Service. Background ========== LibreOffice is a full office productivity suite. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/libreoffice < 3.5.5.3 >= 3.5.5.3 2 app-office/libreoffice-bin < 3.5.5.3 >= 3.5.5.3 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been found in LibreOffice: * The Microsoft Word Document parser contains an out-of-bounds read error (CVE-2011-2713). * The Raptor RDF parser contains an XML External Entity expansion error (CVE-2012-0037). * The graphic loading parser contains an integer overflow error which could cause a heap-based buffer overflow (CVE-2012-1149). * Multiple errors in the XML manifest handling code could cause a heap-based buffer overflow (CVE-2012-2665). Impact ====== A remote attacker could entice a user to open a specially crafted document file using LibreOffice, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All LibreOffice users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-office/libreoffice-3.5.5.3"= All users of the LibreOffice binary package should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=app-office/libreoffice-bin-3.5.5.3" References ========== [ 1 ] CVE-2011-2713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2713 [ 2 ] CVE-2012-0037 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0037 [ 3 ] CVE-2012-1149 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1149 [ 4 ] CVE-2012-2665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2665 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201209-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5