SUSE SLED12 Security Update : LibreOffice (SUSE-SU-2016:1728-1)

high Nessus Plugin ID 93174

Synopsis

The remote SUSE host is missing one or more security updates.

Description

LibreOffice was updated to version 5.1.3.2, bringing many new features and bug fixes.

Two security issues have been fixed :

- CVE-2016-0795: LibreOffice allowed remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted LwpTocSuperLayout record in a LotusWordPro (lwp) document.

- CVE-2016-0794: The lwp filter in LibreOffice allowed remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted LotusWordPro (lwp) document.

A comprehensive list of new features and improvements in this release is provided by the Document Foundation at https://wiki.documentfoundation.org/ReleaseNotes/5.1 .

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP1 :

zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1016=1

SUSE Linux Enterprise Workstation Extension 12 :

zypper in -t patch SUSE-SLE-WE-12-2016-1016=1

SUSE Linux Enterprise Software Development Kit 12-SP1 :

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1016=1

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2016-1016=1

SUSE Linux Enterprise Desktop 12-SP1 :

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1016=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2016-1016=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=718113

https://bugzilla.suse.com/show_bug.cgi?id=856729

https://bugzilla.suse.com/show_bug.cgi?id=939998

https://bugzilla.suse.com/show_bug.cgi?id=945443

https://bugzilla.suse.com/show_bug.cgi?id=945445

https://bugzilla.suse.com/show_bug.cgi?id=955832

https://bugzilla.suse.com/show_bug.cgi?id=965294

https://bugzilla.suse.com/show_bug.cgi?id=965296

https://bugzilla.suse.com/show_bug.cgi?id=967014

https://bugzilla.suse.com/show_bug.cgi?id=967015

https://bugzilla.suse.com/show_bug.cgi?id=977784

https://wiki.documentfoundation.org/ReleaseNotes/5.1

https://www.suse.com/security/cve/CVE-2016-0794/

https://www.suse.com/security/cve/CVE-2016-0795/

http://www.nessus.org/u?73117c70

Plugin Details

Severity: High

ID: 93174

File Name: suse_SU-2016-1728-1.nasl

Version: 2.8

Type: local

Agent: unix

Published: 8/29/2016

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cmis-client-debuginfo, p-cpe:/a:novell:suse_linux:cmis-client-debugsource, p-cpe:/a:novell:suse_linux:hunspell, p-cpe:/a:novell:suse_linux:hunspell-debuginfo, p-cpe:/a:novell:suse_linux:hunspell-debugsource, p-cpe:/a:novell:suse_linux:hunspell-tools, p-cpe:/a:novell:suse_linux:hunspell-tools-debuginfo, p-cpe:/a:novell:suse_linux:hyphen-debugsource, p-cpe:/a:novell:suse_linux:libopencollada0, p-cpe:/a:novell:suse_linux:libopencollada0-debuginfo, p-cpe:/a:novell:suse_linux:libboost_atomic1_54_0, p-cpe:/a:novell:suse_linux:libboost_atomic1_54_0-debuginfo, p-cpe:/a:novell:suse_linux:libboost_date_time1_54_0, p-cpe:/a:novell:suse_linux:libboost_date_time1_54_0-debuginfo, p-cpe:/a:novell:suse_linux:libboost_filesystem1_54_0, p-cpe:/a:novell:suse_linux:libboost_filesystem1_54_0-debuginfo, p-cpe:/a:novell:suse_linux:libboost_iostreams1_54_0, p-cpe:/a:novell:suse_linux:libboost_iostreams1_54_0-debuginfo, p-cpe:/a:novell:suse_linux:libboost_program_options1_54_0, p-cpe:/a:novell:suse_linux:libboost_program_options1_54_0-debuginfo, p-cpe:/a:novell:suse_linux:libboost_regex1_54_0, p-cpe:/a:novell:suse_linux:libboost_regex1_54_0-debuginfo, p-cpe:/a:novell:suse_linux:libboost_signals1_54_0, p-cpe:/a:novell:suse_linux:libboost_signals1_54_0-debuginfo, p-cpe:/a:novell:suse_linux:libboost_system1_54_0, p-cpe:/a:novell:suse_linux:libboost_system1_54_0-debuginfo, p-cpe:/a:novell:suse_linux:libboost_thread1_54_0, p-cpe:/a:novell:suse_linux:libboost_thread1_54_0-debuginfo, p-cpe:/a:novell:suse_linux:libcmis-0_5, p-cpe:/a:novell:suse_linux:libcmis-0_5-5-debuginfo, p-cpe:/a:novell:suse_linux:libetonyek-0_1, p-cpe:/a:novell:suse_linux:libetonyek-0_1-1-debuginfo, p-cpe:/a:novell:suse_linux:libetonyek-debugsource, p-cpe:/a:novell:suse_linux:libhyphen0, p-cpe:/a:novell:suse_linux:libhyphen0-debuginfo, p-cpe:/a:novell:suse_linux:libixion-0_11, p-cpe:/a:novell:suse_linux:libixion-0_11-0-debuginfo, p-cpe:/a:novell:suse_linux:libixion-debugsource, p-cpe:/a:novell:suse_linux:liborcus-0_11, p-cpe:/a:novell:suse_linux:liborcus-0_11-0-debuginfo, p-cpe:/a:novell:suse_linux:liborcus-debugsource, p-cpe:/a:novell:suse_linux:libreoffice, p-cpe:/a:novell:suse_linux:libreoffice-base, p-cpe:/a:novell:suse_linux:libreoffice-base-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql, p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql, p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-calc, p-cpe:/a:novell:suse_linux:libreoffice-calc-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-calc-extensions, p-cpe:/a:novell:suse_linux:libreoffice-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-debugsource, p-cpe:/a:novell:suse_linux:libreoffice-draw, p-cpe:/a:novell:suse_linux:libreoffice-draw-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-filters-optional, p-cpe:/a:novell:suse_linux:libreoffice-gnome, p-cpe:/a:novell:suse_linux:libreoffice-gnome-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-impress, p-cpe:/a:novell:suse_linux:libreoffice-impress-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-mailmerge, p-cpe:/a:novell:suse_linux:libreoffice-math, p-cpe:/a:novell:suse_linux:libreoffice-math-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-officebean, p-cpe:/a:novell:suse_linux:libreoffice-officebean-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-pyuno, p-cpe:/a:novell:suse_linux:libreoffice-pyuno-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-writer, p-cpe:/a:novell:suse_linux:libreoffice-writer-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-writer-extensions, p-cpe:/a:novell:suse_linux:libvisio-0_1, p-cpe:/a:novell:suse_linux:libvisio-0_1-1-debuginfo, p-cpe:/a:novell:suse_linux:libvisio-debugsource, p-cpe:/a:novell:suse_linux:libwps-0_4, p-cpe:/a:novell:suse_linux:libwps-0_4-4-debuginfo, p-cpe:/a:novell:suse_linux:libwps-debugsource, p-cpe:/a:novell:suse_linux:myspell-dictionaries, p-cpe:/a:novell:suse_linux:myspell-lightproof-en, p-cpe:/a:novell:suse_linux:myspell-lightproof-hu_hu, p-cpe:/a:novell:suse_linux:myspell-lightproof-pt_br, p-cpe:/a:novell:suse_linux:myspell-lightproof-ru_ru, p-cpe:/a:novell:suse_linux:opencollada-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/1/2016

Vulnerability Publication Date: 2/18/2016

Reference Information

CVE: CVE-2016-0794, CVE-2016-0795