You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201209-05.xml

86 lines
3.0 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-05">
<title>LibreOffice: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in LibreOffice, allowing
remote attackers to execute arbitrary code or cause a Denial of Service.
</synopsis>
<product type="ebuild">libreoffice</product>
<announced>2012-09-24</announced>
<revised count="1">2012-09-24</revised>
<bug>386081</bug>
<bug>409455</bug>
<bug>416457</bug>
<bug>429482</bug>
<access>remote</access>
<affected>
<package name="app-office/libreoffice" auto="yes" arch="*">
<unaffected range="ge">3.5.5.3</unaffected>
<vulnerable range="lt">3.5.5.3</vulnerable>
</package>
<package name="app-office/libreoffice-bin" auto="yes" arch="*">
<unaffected range="ge">3.5.5.3</unaffected>
<vulnerable range="lt">3.5.5.3</vulnerable>
</package>
</affected>
<background>
<p>LibreOffice is a full office productivity suite.</p>
</background>
<description>
<p>Multiple vulnerabilities have been found in LibreOffice:</p>
<ul>
<li>The Microsoft Word Document parser contains an out-of-bounds read
error (CVE-2011-2713).
</li>
<li>The Raptor RDF parser contains an XML External Entity expansion error
(CVE-2012-0037).
</li>
<li>The graphic loading parser contains an integer overflow error which
could cause a heap-based buffer overflow (CVE-2012-1149).
</li>
<li>Multiple errors in the XML manifest handling code could cause a
heap-based buffer overflow (CVE-2012-2665).
</li>
</ul>
</description>
<impact type="normal">
<p>A remote attacker could entice a user to open a specially crafted
document file using LibreOffice, possibly resulting in execution of
arbitrary code with the privileges of the process or a Denial of Service
condition.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All LibreOffice users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=app-office/libreoffice-3.5.5.3"
</code>
<p>All users of the LibreOffice binary package should upgrade to the latest
version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=app-office/libreoffice-bin-3.5.5.3"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2713">CVE-2011-2713</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0037">CVE-2012-0037</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1149">CVE-2012-1149</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2665">CVE-2012-2665</uri>
</references>
<metadata tag="requester" timestamp="2012-05-25T03:12:45Z">
underling
</metadata>
<metadata tag="submitter" timestamp="2012-09-24T10:36:10Z">ackle</metadata>
</glsa>