Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202402-29

Gentoo Linux Security Advisory 202402-29 - Multiple vulnerabilities have been found in LibreOffice, the worst of which could result in user-assisted code execution. Versions greater than or equal to 7.5.9.2 are affected.

Packet Storm
#vulnerability#web#mac#linux

Gentoo Linux Security Advisory GLSA 202402-29


                                       https://security.gentoo.org/  

Severity: High
Title: LibreOffice: Multiple Vulnerabilities
Date: February 21, 2024
Bugs: #919894
ID: 202402-29


Synopsis

Multiple vulnerabilities have been found in LibreOffice, the worst of
which could result in user-assisted code execution.

Background

LibreOffice is a powerful office suite; its clean interface and powerful
tools let you unleash your creativity and grow your productivity.

Affected packages

Package Vulnerable Unaffected


app-office/libreoffice < 7.5.9.2 >= 7.5.9.2
app-office/libreoffice-bin < 7.5.9.2 >= 7.5.9.2

Description

Multiple vulnerabilities have been discovered in LibreOffice. Please
review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All LibreOffice binary users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=app-office/libreoffice-bin-7.5.9.2”

All LibreOffice users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=app-office/libreoffice-7.5.9.2”

References

[ 1 ] CVE-2023-6185
https://nvd.nist.gov/vuln/detail/CVE-2023-6185
[ 2 ] CVE-2023-6186
https://nvd.nist.gov/vuln/detail/CVE-2023-6186

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202402-29

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

Red Hat Security Advisory 2024-3835-03

Red Hat Security Advisory 2024-3835-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 9.

Red Hat Security Advisory 2024-1514-03

Red Hat Security Advisory 2024-1514-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.

Red Hat Security Advisory 2024-1513-03

Red Hat Security Advisory 2024-1513-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Security Advisory 2024-1512-03

Red Hat Security Advisory 2024-1512-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Security Advisory 2024-1473-03

Red Hat Security Advisory 2024-1473-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Security Advisory 2024-1427-03

Red Hat Security Advisory 2024-1427-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 9.

Red Hat Security Advisory 2024-1425-03

Red Hat Security Advisory 2024-1425-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Security Advisory 2024-1423-03

Red Hat Security Advisory 2024-1423-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Ubuntu Security Notice USN-6546-2

Ubuntu Security Notice 6546-2 - USN-6546-1 fixed vulnerabilities in LibreOffice. This update provides the corresponding updates for Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Reginaldo Silva discovered that LibreOffice incorrectly handled filenames when passing embedded videos to GStreamer. If a user were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary GStreamer plugins. Reginaldo Silva discovered that LibreOffice incorrectly handled certain non-typical hyperlinks. If a user were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary scripts.

Ubuntu Security Notice USN-6546-2

Ubuntu Security Notice 6546-2 - USN-6546-1 fixed vulnerabilities in LibreOffice. This update provides the corresponding updates for Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Reginaldo Silva discovered that LibreOffice incorrectly handled filenames when passing embedded videos to GStreamer. If a user were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary GStreamer plugins. Reginaldo Silva discovered that LibreOffice incorrectly handled certain non-typical hyperlinks. If a user were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary scripts.

Debian Security Advisory 5574-1

Debian Linux Security Advisory 5574-1 - Reginaldo Silva discovered two security vulnerabilities in LibreOffice, which could result in the execution of arbitrary scripts or Gstreamer plugins when opening a malformed file.

Debian Security Advisory 5574-1

Debian Linux Security Advisory 5574-1 - Reginaldo Silva discovered two security vulnerabilities in LibreOffice, which could result in the execution of arbitrary scripts or Gstreamer plugins when opening a malformed file.

Ubuntu Security Notice USN-6546-1

Ubuntu Security Notice 6546-1 - Reginaldo Silva discovered that LibreOffice incorrectly handled filenames when passing embedded videos to GStreamer. If a user were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary GStreamer plugins. Reginaldo Silva discovered that LibreOffice incorrectly handled certain non-typical hyperlinks. If a user were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary scripts.

Ubuntu Security Notice USN-6546-1

Ubuntu Security Notice 6546-1 - Reginaldo Silva discovered that LibreOffice incorrectly handled filenames when passing embedded videos to GStreamer. If a user were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary GStreamer plugins. Reginaldo Silva discovered that LibreOffice incorrectly handled certain non-typical hyperlinks. If a user were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary scripts.

CVE-2023-6186: CVE-2023-6186 | LibreOffice - Free Office Suite - Based on OpenOffice

Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning. In affected versions LibreOffice supports hyperlinks with macro or similar built-in command targets that can be executed when activated without warning the user.

CVE-2023-6185: CVE-2023-6185 | LibreOffice - Free Office Suite - Based on OpenOffice

Improper Input Validation vulnerability in GStreamer integration of The Document Foundation LibreOffice allows an attacker to execute arbitrary GStreamer plugins. In affected versions the filename of the embedded video is not sufficiently escaped when passed to GStreamer enabling an attacker to run arbitrary gstreamer plugins depending on what plugins are installed on the target system.

Packet Storm: Latest News

Nexus Repository Traversal Scanner