summaryrefslogtreecommitdiff
blob: 9dc5e87b0b20ef1082cff54144ab74848d6638a1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201611-03">
  <title>LibreOffice, OpenOffice: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in both LibreOffice and
    OpenOffice, the worst of which allows for the remote execution of arbitrary
    code.
  </synopsis>
  <product type="ebuild"/>
  <announced>2016-11-04</announced>
  <revised>2017-04-17: 2</revised>
  <bug>565026</bug>
  <bug>587566</bug>
  <access>remote</access>
  <affected>
    <package name="app-office/libreoffice" auto="yes" arch="*">
      <unaffected range="ge">5.1.4.2</unaffected>
      <vulnerable range="lt">5.1.4.2</vulnerable>
    </package>
    <package name="app-office/libreoffice-bin" auto="yes" arch="*">
      <unaffected range="ge">5.1.4.2</unaffected>
      <vulnerable range="lt">5.1.4.2</vulnerable>
    </package>
    <package name="app-office/openoffice-bin" auto="yes" arch="*">
      <unaffected range="ge">4.1.2</unaffected>
      <vulnerable range="lt">4.1.2</vulnerable>
    </package>
  </affected>
  <background>
    <p>LibreOffice is a powerful office suite; its clean interface and powerful
      tools let you unleash your creativity and grow your productivity.
    </p>
    
    <p>Apache OpenOffice is the leading open-source office software suite for
      word processing, spreadsheets, presentations, graphics, databases and
      more.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been found in both LibreOffice and
      OpenOffice.  Please review the referenced CVE’s for specific
      information regarding each.
    </p>
  </description>
  <impact type="normal">
    <p>Remote attackers could obtain sensitive information, cause a Denial of
      Service condition, or execute arbitrary code.
    </p>
  </impact>
  <workaround>
    <p>There is no known work around at this time.</p>
  </workaround>
  <resolution>
    <p>All LibreOffice users should upgrade their respective packages to the
      latest version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-office/libreoffice-5.1.4.2"
      # emerge --ask --oneshot --verbose
      "&gt;=app-office/libreoffice-bin-debug-5.1.4.2"
    </code>
    
    <p>All OpenOffice users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-office/openoffice-bin-4.1.2"
    </code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4551">
      CVE-2015-4551
    </uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5212">
      CVE-2015-5212
    </uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5213">
      CVE-2015-5213
    </uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5214">
      CVE-2015-5214
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4324">CVE-2016-4324</uri>
  </references>
  <metadata tag="requester" timestamp="2016-09-10T07:32:58Z">BlueKnight</metadata>
  <metadata tag="submitter" timestamp="2017-04-17T17:52:18Z">b-man</metadata>
</glsa>