summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-201209-05.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-201209-05.xml')
-rw-r--r--glsa-201209-05.xml87
1 files changed, 87 insertions, 0 deletions
diff --git a/glsa-201209-05.xml b/glsa-201209-05.xml
new file mode 100644
index 00000000..714b7d46
--- /dev/null
+++ b/glsa-201209-05.xml
@@ -0,0 +1,87 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201209-05">
+ <title>LibreOffice: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in LibreOffice, allowing
+ remote attackers to execute arbitrary code or cause a Denial of Service.
+ </synopsis>
+ <product type="ebuild">libreoffice</product>
+ <announced>September 24, 2012</announced>
+ <revised>September 24, 2012: 1</revised>
+ <bug>386081</bug>
+ <bug>409455</bug>
+ <bug>416457</bug>
+ <bug>429482</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-office/libreoffice" auto="yes" arch="*">
+ <unaffected range="ge">3.5.5.3</unaffected>
+ <vulnerable range="lt">3.5.5.3</vulnerable>
+ </package>
+ <package name="app-office/libreoffice-bin" auto="yes" arch="*">
+ <unaffected range="ge">3.5.5.3</unaffected>
+ <vulnerable range="lt">3.5.5.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>LibreOffice is a full office productivity suite.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been found in LibreOffice:</p>
+
+ <ul>
+ <li>The Microsoft Word Document parser contains an out-of-bounds read
+ error (CVE-2011-2713).
+ </li>
+ <li>The Raptor RDF parser contains an XML External Entity expansion error
+ (CVE-2012-0037).
+ </li>
+ <li>The graphic loading parser contains an integer overflow error which
+ could cause a heap-based buffer overflow (CVE-2012-1149).
+ </li>
+ <li>Multiple errors in the XML manifest handling code could cause a
+ heap-based buffer overflow (CVE-2012-2665).
+ </li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to open a specially crafted
+ document file using LibreOffice, possibly resulting in execution of
+ arbitrary code with the privileges of the process or a Denial of Service
+ condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All LibreOffice users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-office/libreoffice-3.5.5.3"
+ </code>
+
+ <p>All users of the LibreOffice binary package should upgrade to the latest
+ version:
+ </p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=app-office/libreoffice-bin-3.5.5.3"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2713">CVE-2011-2713</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0037">CVE-2012-0037</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1149">CVE-2012-1149</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2665">CVE-2012-2665</uri>
+ </references>
+ <metadata tag="requester" timestamp="Fri, 25 May 2012 03:12:45 +0000">
+ underling
+ </metadata>
+ <metadata tag="submitter" timestamp="Mon, 24 Sep 2012 10:36:10 +0000">ackle</metadata>
+</glsa>