SUSE SLED12 Security Update : libreoffice (SUSE-SU-2017:1821-1)

critical Nessus Plugin ID 101353

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

LibreOffice was updated to version 5.3.3.2, bringing new features and enhancements: Writer :

- New 'Go to Page' dialog for quickly jumping to another page.

- Support for 'Table Styles'.

- New drawing tools were added.

- Improvements in the toolbar.

- Borderless padding is displayed. Calc :

- New drawing tools were added.

- In new installations the default setting for new documents is now 'Enable wildcards in formulas' instead of regular expressions.

- Improved compatibility with ODF 1.2 Impress :

- Images inserted via 'Photo Album' can now be linked instead of embedded in the document.

- When launching Impress, a Template Selector allows you to choose a Template to start with.

- Two new default templates: Vivid and Pencil.

- All existing templates have been improved. Draw :

- New arrow endings, including Crow's foot notation's ones. Base :

- Firebird has been upgraded to version 3.0.0. It is unable to read back Firebird 2.5 data, so embedded Firebird odb files created in LibreOffice version up to 5.2 cannot be opened with LibreOffice 5.3. Some security issues have also been fixed :

- CVE-2017-7870: An out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function.

- CVE-2017-7882: An out-of-bounds write related to the HWPFile::TagsRead function.

- CVE-2017-8358: an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function.

- CVE-2016-10327: An out-of-bounds write caused by a heap-based buffer overflow related to the EnhWMFReader::ReadEnhWMF function.

- CVE-2017-9433: An out-of-bounds write caused by a heap-based buffer overflow related to the MsWrd1Parser::readFootnoteCorrespondance function in libmwaw. A comprehensive list of new features and changes in this release is available at:
https://wiki.documentfoundation.org/ReleaseNotes/5.3

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP2:zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1125=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1125=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1125=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1015115

https://bugzilla.suse.com/show_bug.cgi?id=1015118

https://bugzilla.suse.com/show_bug.cgi?id=1015360

https://bugzilla.suse.com/show_bug.cgi?id=1017925

https://bugzilla.suse.com/show_bug.cgi?id=1021369

https://bugzilla.suse.com/show_bug.cgi?id=1021373

https://bugzilla.suse.com/show_bug.cgi?id=1028817

https://bugzilla.suse.com/show_bug.cgi?id=1034192

https://bugzilla.suse.com/show_bug.cgi?id=1034329

https://bugzilla.suse.com/show_bug.cgi?id=1034568

https://bugzilla.suse.com/show_bug.cgi?id=1035087

https://bugzilla.suse.com/show_bug.cgi?id=1036975

https://bugzilla.suse.com/show_bug.cgi?id=1042828

https://bugzilla.suse.com/show_bug.cgi?id=948058

https://bugzilla.suse.com/show_bug.cgi?id=959926

https://bugzilla.suse.com/show_bug.cgi?id=962777

https://bugzilla.suse.com/show_bug.cgi?id=963436

https://bugzilla.suse.com/show_bug.cgi?id=972777

https://bugzilla.suse.com/show_bug.cgi?id=975283

https://bugzilla.suse.com/show_bug.cgi?id=976831

https://bugzilla.suse.com/show_bug.cgi?id=989564

https://wiki.documentfoundation.org/ReleaseNotes/5.3

https://www.suse.com/security/cve/CVE-2015-8947/

https://www.suse.com/security/cve/CVE-2016-10327/

https://www.suse.com/security/cve/CVE-2016-2052/

https://www.suse.com/security/cve/CVE-2017-7870/

https://www.suse.com/security/cve/CVE-2017-7882/

https://www.suse.com/security/cve/CVE-2017-8358/

https://www.suse.com/security/cve/CVE-2017-9433/

http://www.nessus.org/u?bcbdaba1

Plugin Details

Severity: Critical

ID: 101353

File Name: suse_SU-2017-1821-1.nasl

Version: 3.8

Type: local

Agent: unix

Published: 7/10/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libixion-0_12, p-cpe:/a:novell:suse_linux:libixion-0_12-0-debuginfo, p-cpe:/a:novell:suse_linux:libixion-debugsource, p-cpe:/a:novell:suse_linux:libmwaw-0_3, p-cpe:/a:novell:suse_linux:libmwaw-0_3-3-debuginfo, p-cpe:/a:novell:suse_linux:libmwaw-debugsource, p-cpe:/a:novell:suse_linux:liborcus-0_12, p-cpe:/a:novell:suse_linux:liborcus-0_12-0-debuginfo, p-cpe:/a:novell:suse_linux:liborcus-debugsource, p-cpe:/a:novell:suse_linux:libreoffice, p-cpe:/a:novell:suse_linux:libreoffice-base, p-cpe:/a:novell:suse_linux:libreoffice-base-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql, p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql, p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-calc, p-cpe:/a:novell:suse_linux:libreoffice-calc-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-calc-extensions, p-cpe:/a:novell:suse_linux:libreoffice-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-debugsource, p-cpe:/a:novell:suse_linux:libreoffice-draw, p-cpe:/a:novell:suse_linux:libreoffice-draw-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-filters-optional, p-cpe:/a:novell:suse_linux:libreoffice-gnome, p-cpe:/a:novell:suse_linux:libreoffice-gnome-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-impress, p-cpe:/a:novell:suse_linux:libreoffice-impress-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-mailmerge, p-cpe:/a:novell:suse_linux:libreoffice-math, p-cpe:/a:novell:suse_linux:libreoffice-math-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-officebean, p-cpe:/a:novell:suse_linux:libreoffice-officebean-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-pyuno, p-cpe:/a:novell:suse_linux:libreoffice-pyuno-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-writer, p-cpe:/a:novell:suse_linux:libreoffice-writer-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-writer-extensions, p-cpe:/a:novell:suse_linux:libreofficekit, p-cpe:/a:novell:suse_linux:libstaroffice-0_0, p-cpe:/a:novell:suse_linux:libstaroffice-0_0-0-debuginfo, p-cpe:/a:novell:suse_linux:libstaroffice-debugsource, p-cpe:/a:novell:suse_linux:libzmf-0_0, p-cpe:/a:novell:suse_linux:libzmf-0_0-0-debuginfo, p-cpe:/a:novell:suse_linux:libzmf-debugsource, p-cpe:/a:novell:suse_linux:myspell-dictionaries, p-cpe:/a:novell:suse_linux:myspell-lightproof-en, p-cpe:/a:novell:suse_linux:myspell-lightproof-hu_hu, p-cpe:/a:novell:suse_linux:myspell-lightproof-pt_br, p-cpe:/a:novell:suse_linux:myspell-lightproof-ru_ru, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/7/2017

Vulnerability Publication Date: 1/25/2016

Reference Information

CVE: CVE-2015-8947, CVE-2016-10327, CVE-2016-2052, CVE-2017-7870, CVE-2017-7882, CVE-2017-8358, CVE-2017-9433