SUSE SLED15 / SLES15 Security Update : libreoffice (SUSE-SU-2019:2003-1)

critical Nessus Plugin ID 127746

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libreoffice fixes the following issues :

LibreOffice was updated to 6.2.5.2 (fate#327121).

Security issue fixed :

CVE-2018-16858: LibreOffice was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location. (bsc#1124062)

Other bugfixes: If there is no firebird engine we still need java to run hsqldb (bsc#1135189)

Require firebird as default driver for base if enabled

PPTX: Rectangle turns from green to blue and loses transparency when transparency is set (bsc1135228)

Slide deck compression doesn't, hmm, compress too much (bsc#1127760)

Psychedelic graphics in LibreOffice (but not PowerPoint) (bsc#1124869)

Image from PPTX shown in a square, not a circle (bsc#1121874)

Switch to the new web based help system bsc#1116451

Enable new approach for mariadb connector again

PPTX: SmartArt: Basic rendering of the Organizational Chart (bsc#1112114)

PPTX: SmartArt: Basic rendering of Accent Process and Continuous Block Process (bsc#1112113)

Saving a new document can silently overwrite an existing document (bsc#1117300)

Install also C++ libreofficekit headers bsc#1117195

Chart in PPTX lacks color and is too large (bsc#882383)

PPTX: SmartArt: Basic rendering of several list types (bsc#1112112)

PPTX: Charts having weird/darker/ugly background versus Office 365 and strange artefacts where overlapping (bsc#1110348)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15-SP1:zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-2003=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2003=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1110348

https://bugzilla.suse.com/show_bug.cgi?id=1112112

https://bugzilla.suse.com/show_bug.cgi?id=1112113

https://bugzilla.suse.com/show_bug.cgi?id=1112114

https://bugzilla.suse.com/show_bug.cgi?id=1116451

https://bugzilla.suse.com/show_bug.cgi?id=1117195

https://bugzilla.suse.com/show_bug.cgi?id=1117300

https://bugzilla.suse.com/show_bug.cgi?id=1121874

https://bugzilla.suse.com/show_bug.cgi?id=1123131

https://bugzilla.suse.com/show_bug.cgi?id=1123455

https://bugzilla.suse.com/show_bug.cgi?id=1124062

https://bugzilla.suse.com/show_bug.cgi?id=1124658

https://bugzilla.suse.com/show_bug.cgi?id=1124869

https://bugzilla.suse.com/show_bug.cgi?id=1127760

https://bugzilla.suse.com/show_bug.cgi?id=1127857

https://bugzilla.suse.com/show_bug.cgi?id=1128845

https://bugzilla.suse.com/show_bug.cgi?id=1135189

https://bugzilla.suse.com/show_bug.cgi?id=1135228

https://bugzilla.suse.com/show_bug.cgi?id=882383

https://www.suse.com/security/cve/CVE-2018-16858/

http://www.nessus.org/u?e41fa24e

Plugin Details

Severity: Critical

ID: 127746

File Name: suse_SU-2019-2003-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/12/2019

Updated: 9/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libreoffice-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-debugsource, p-cpe:/a:novell:suse_linux:libreoffice-gtk2, p-cpe:/a:novell:suse_linux:libreoffice-gtk2-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-sdk, p-cpe:/a:novell:suse_linux:libreoffice-sdk-debuginfo, p-cpe:/a:novell:suse_linux:libreoffice-sdk-doc, p-cpe:/a:novell:suse_linux:libreofficekit-devel, p-cpe:/a:novell:suse_linux:libwps-0_4, p-cpe:/a:novell:suse_linux:libwps-0_4-4-debuginfo, p-cpe:/a:novell:suse_linux:libwps-debuginfo, p-cpe:/a:novell:suse_linux:libwps-debugsource, p-cpe:/a:novell:suse_linux:libwps-devel, p-cpe:/a:novell:suse_linux:libwps-tools, p-cpe:/a:novell:suse_linux:libwps-tools-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/29/2019

Vulnerability Publication Date: 3/25/2019

Exploitable With

Metasploit (LibreOffice Macro Code Execution)

Reference Information

CVE: CVE-2018-16858