SUSE SLES12 Security Update : LibreOffice (SUSE-SU-2020:0372-1)

high Nessus Plugin ID 133601

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update libreoffice and libraries fixes the following issues :

LibreOffice was updated to 6.3.3 (jsc#SLE-8705), bringing many bug and stability fixes.

More information for the 6.3 release at:
https://wiki.documentfoundation.org/ReleaseNotes/6.3

Security issue fixed :

CVE-2019-9853: Fixed an issue where by executing macros, the security settings could have been bypassed (bsc#1152684).

Other issues addressed :

Dropped disable-kde4 switch, since it is no longer known by configure

Disabled gtk2 because it will be removed in future releases

librelogo is now a standalone sub-package (bsc#1144522).

Partial fixes for an issue where Table(s) from DOCX showed wrong position or color (bsc#1061210).

cmis-client was updated to 0.5.2 :

- Removed header for Uuid's sha1 header(bsc#1105173).

- Fixed Google Drive login

- Added support for Google Drive two-factor authentication

- Fixed access to SharePoint root folder

- Limited the maximal number of redirections to 20

- Switched library implementation to C++11 (the API remains C++98-compatible)

- Fixed encoding of OAuth2 credentials

- Dropped cppcheck run from 'make check'. A new 'make cppcheck' target was created for it

- Added proper API symbol exporting

- Speeded up building of tests a bit

- Fixed a few issues found by coverity and cppcheck

libixion was updated to 0.15.0 :

- Updated for new liborcus

- Switched to spdlog for compile-time debug log outputs

- Fixed various issues

libmwaw was updated 0.3.15 :

- Fixed fuzzing issues

liborcus was updated to 0.15.3 :

- Fixed various xml related bugs

- Improved performance

- Fixed multiple parser issues

- Added map and structure mode to orcus-json

- Other improvements and fixes

mdds was updated to 1.5.0 :

- API changed to 1.5

- Moved the API incompatibility notes from README to the rst doc.

- Added the overview section for flat_segment_tree.

myspell-dictionaries was updated to 20191016 :

- Updated Slovenian thesaurus

- Updated the da_DK dictionary

- Removed the abbreviations from Thai hunspell dictionary

- Updated the English dictionaries

- Fixed the logo management for 'ca'

spdlog was updated to 0.16.3 :

- Fixed sleep issue under MSVC that happens when changing the clock backwards

- Ensured that macros always expand to expressions

- Added global flush_on function

bluez changes :

- lib: Changed bluetooth.h to compile in strict C

gperf was updated to 3.1 :

- The generated C code is now in ANSI-C by default.

- Added option --constants-prefix.

- Added declaration %define constants-prefix.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP5 :

zypper in -t patch SUSE-SLE-WE-12-SP5-2020-372=1

SUSE Linux Enterprise Workstation Extension 12-SP4 :

zypper in -t patch SUSE-SLE-WE-12-SP4-2020-372=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-372=1

SUSE Linux Enterprise Software Development Kit 12-SP4 :

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-372=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-372=1

SUSE Linux Enterprise Server 12-SP4 :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-372=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1061210

https://bugzilla.suse.com/show_bug.cgi?id=1105173

https://bugzilla.suse.com/show_bug.cgi?id=1144522

https://bugzilla.suse.com/show_bug.cgi?id=1152684

https://wiki.documentfoundation.org/ReleaseNotes/6.3

https://www.suse.com/security/cve/CVE-2019-9853/

http://www.nessus.org/u?e97979cd

Plugin Details

Severity: High

ID: 133601

File Name: suse_SU-2020-0372-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/10/2020

Updated: 3/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9853

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:bluez, p-cpe:/a:novell:suse_linux:bluez-debuginfo, p-cpe:/a:novell:suse_linux:bluez-debugsource, p-cpe:/a:novell:suse_linux:libbluetooth3, p-cpe:/a:novell:suse_linux:libbluetooth3-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2020

Vulnerability Publication Date: 9/27/2019

Reference Information

CVE: CVE-2019-9853