Executive Summary

Summary
Title libreoffice security, bug fix, and enhancement update
Informations
Name RHSA-2016:2579 First vendor Publication 2016-11-03
Vendor RedHat Last vendor Modification 2016-11-03
Severity (Vendor) N/A Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for libreoffice is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.

The following packages have been upgraded to a newer upstream version: libreoffice (5.0.6.2). (BZ#1290148)

Security Fix(es):

* Multiple flaws were found in the Lotus Word Pro (LWP) document format parser in LibreOffice. By tricking a user into opening a specially crafted LWP document, an attacker could possibly use this flaw to execute arbitrary code with the privileges of the user opening the file. (CVE-2016-0794, CVE-2016-0795)

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of LibreOffice applications must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1161240 - [fix available]Master Slide Elements of Footer, Number, and Date are not delectable easily 1168757 - [fix available] Selecting multiple slides is not reflected in Print dialog 1238413 - [abrt] [fix-available] libreoffice-core: SfxViewFrame::GetFrame() const(): soffice.bin killed by SIGSEGV 1255811 - [fix available] Calc: Random Number generator can't be edited and applied for cell location 1256843 - [fix available] In Start Center, if you open Templates, there is no "Close" or "X" in upper right corner of Templates dialog box. 1257635 - [fix available] sometimes LO doesn't see cups printers 1263949 - [fix available] Writer fails to open correct ODT file from WebDAV share 1290148 - rebase to libreoffice 5.0 in RHEL 7.3 1290152 - rebase libcmis to 0.5.0 1290153 - rebase mdds to 0.12.1 1306609 - CVE-2016-0794 CVE-2016-0795 libreoffice: Multiple out-of-bounds overflows in lwp filter 1330591 - [fix available] Not able to add RH Google Drive as a server

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2579.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 258
Os 4

Nessus® Vulnerability Scanner

Date Description
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_libreoffice_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2579.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2579.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2579.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1728-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-871.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-642.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-962c0d156d.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote host has an application installed that is affected by multiple rem...
File : libreoffice_505.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote host has an application installed that is affected by multiple rem...
File : macosx_libreoffice_505.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3482.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2899-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-11-29 13:23:41
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-11-03 13:22:41
  • First insertion