summaryrefslogtreecommitdiff
blob: 6736d322061b3861bb292fcdbe0732fdd4855aa3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201408-19">
  <title>OpenOffice, LibreOffice: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in OpenOffice and
    LibreOffice, the worst of which may result in execution of arbitrary code.
  </synopsis>
  <product type="ebuild">openoffice</product>
  <announced>2014-08-31</announced>
  <revised count="1">2014-08-31</revised>
  <bug>283370</bug>
  <bug>305195</bug>
  <bug>320491</bug>
  <bug>332321</bug>
  <bug>352864</bug>
  <bug>386081</bug>
  <bug>409509</bug>
  <bug>429482</bug>
  <bug>514886</bug>
  <access>remote</access>
  <affected>
    <package name="app-office/openoffice-bin" auto="yes" arch="*">
      <unaffected range="ge">3.5.5.3</unaffected>
      <vulnerable range="lt">3.5.5.3</vulnerable>
    </package>
    <package name="app-office/openoffice" auto="yes" arch="*">
      <vulnerable range="le">3.5.5.3</vulnerable>
    </package>
    <package name="app-office/libreoffice" auto="yes" arch="*">
      <unaffected range="ge">4.2.5.2</unaffected>
      <vulnerable range="lt">4.2.5.2</vulnerable>
    </package>
    <package name="app-office/libreoffice-bin" auto="yes" arch="*">
      <unaffected range="ge">4.2.5.2</unaffected>
      <vulnerable range="lt">4.2.5.2</vulnerable>
    </package>
  </affected>
  <background>
    <p>OpenOffice is the open source version of StarOffice, a full office
      productivity suite. LibreOffice is a fork of OpenOffice.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in OpenOffice and
      Libreoffice. Please review the CVE identifiers referenced below for
      details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could entice a user to open a specially crafted file
      using OpenOffice, possibly resulting in execution of arbitrary code with
      the privileges of the process, a Denial of Service condition, execution
      of arbitrary Python code, authentication bypass, or reading and writing
      of arbitrary files.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OpenOffice (binary) users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=app-office/openoffice-bin-3.5.5.3"
    </code>
    
    <p>All LibreOffice users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-office/libreoffice-4.2.5.2"
    </code>
    
    <p>All LibreOffice (binary) users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=app-office/libreoffice-bin-4.2.5.2"
    </code>
    
    <p>We recommend that users unmerge OpenOffice:</p>
    
    <code>
      # emerge --unmerge "app-office/openoffice"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-4339">CVE-2006-4339</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0200">CVE-2009-0200</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0201">CVE-2009-0201</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0217">CVE-2009-0217</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2949">CVE-2009-2949</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2950">CVE-2009-2950</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3301">CVE-2009-3301</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3302">CVE-2009-3302</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0395">CVE-2010-0395</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2935">CVE-2010-2935</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2936">CVE-2010-2936</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3450">CVE-2010-3450</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3451">CVE-2010-3451</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3452">CVE-2010-3452</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3453">CVE-2010-3453</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3454">CVE-2010-3454</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3689">CVE-2010-3689</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4253">CVE-2010-4253</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4643">CVE-2010-4643</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2713">CVE-2011-2713</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0037">CVE-2012-0037</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1149">CVE-2012-1149</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2149">CVE-2012-2149</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2334">CVE-2012-2334</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2665">CVE-2012-2665</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0247">CVE-2014-0247</uri>
  </references>
  <metadata tag="requester" timestamp="2011-10-07T23:37:58Z">craig</metadata>
  <metadata tag="submitter" timestamp="2014-08-31T14:48:34Z">ackle</metadata>
</glsa>