OpenOffice, LibreOffice: Multiple vulnerabilities Multiple vulnerabilities have been found in OpenOffice and LibreOffice, the worst of which may result in execution of arbitrary code. openoffice 2014-08-31 2014-08-31: 1 283370 305195 320491 332321 352864 386081 409509 429482 514886 remote 3.5.5.3 3.5.5.3 3.5.5.3 4.2.5.2 4.2.5.2 4.2.5.2 4.2.5.2

OpenOffice is the open source version of StarOffice, a full office productivity suite. LibreOffice is a fork of OpenOffice.

Multiple vulnerabilities have been discovered in OpenOffice and Libreoffice. Please review the CVE identifiers referenced below for details.

A remote attacker could entice a user to open a specially crafted file using OpenOffice, possibly resulting in execution of arbitrary code with the privileges of the process, a Denial of Service condition, execution of arbitrary Python code, authentication bypass, or reading and writing of arbitrary files.

There is no known workaround at this time.

All OpenOffice (binary) users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-3.5.5.3"

All LibreOffice users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/libreoffice-4.2.5.2"

All LibreOffice (binary) users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/libreoffice-bin-4.2.5.2"

We recommend that users unmerge OpenOffice:

# emerge --unmerge "app-office/openoffice"
CVE-2006-4339 CVE-2009-0200 CVE-2009-0201 CVE-2009-0217 CVE-2009-2949 CVE-2009-2950 CVE-2009-3301 CVE-2009-3302 CVE-2010-0395 CVE-2010-2935 CVE-2010-2936 CVE-2010-3450 CVE-2010-3451 CVE-2010-3452 CVE-2010-3453 CVE-2010-3454 CVE-2010-3689 CVE-2010-4253 CVE-2010-4643 CVE-2011-2713 CVE-2012-0037 CVE-2012-1149 CVE-2012-2149 CVE-2012-2334 CVE-2012-2665 CVE-2014-0247 craig ackle