News

Tuesday, August 14, 2012

ubuntu-security-announce Digest, Vol 95, Issue 8

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1536-1] LibreOffice vulnerability (Marc Deslauriers)
2. [USN-1537-1] OpenOffice.org vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Mon, 13 Aug 2012 21:38:05 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1536-1] LibreOffice vulnerability
Message-ID: <1344908285.5510.263.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1536-1
August 13, 2012

libreoffice vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04

Summary:

LibreOffice could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- libreoffice: Office productivity suite

Details:

It was discovered that LibreOffice incorrectly handled certain encryption
tags in Open Document Text (.odt) files. If a user were tricked into
opening a specially crafted file, an attacker could cause LibreOffice to
crash or possibly execute arbitrary code with the privileges of the user
invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libreoffice-core 1:3.5.4-0ubuntu1.1

Ubuntu 11.10:
libreoffice-core 1:3.4.4-0ubuntu1.4

Ubuntu 11.04:
libreoffice-core 1:3.3.4-0ubuntu1.4

After a standard system update you need to restart LibreOffice to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1536-1
CVE-2012-2665

Package Information:
https://launchpad.net/ubuntu/+source/libreoffice/1:3.5.4-0ubuntu1.1
https://launchpad.net/ubuntu/+source/libreoffice/1:3.4.4-0ubuntu1.4
https://launchpad.net/ubuntu/+source/libreoffice/1:3.3.4-0ubuntu1.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120813/a92eda45/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 13 Aug 2012 21:38:32 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1537-1] OpenOffice.org vulnerability
Message-ID: <1344908312.5510.264.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1537-1
August 13, 2012

openoffice.org vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

OpenOffice.org could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- openoffice.org: Office productivity suite

Details:

It was discovered that OpenOffice.org incorrectly handled certain
encryption tags in Open Document Text (.odt) files. If a user were tricked
into opening a specially crafted file, an attacker could cause
OpenOffice.org to crash or possibly execute arbitrary code with the
privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
openoffice.org-core 1:3.2.0-7ubuntu4.4

After a standard system update you need to restart OpenOffice.org to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1537-1
CVE-2012-2665

Package Information:
https://launchpad.net/ubuntu/+source/openoffice.org/1:3.2.0-7ubuntu4.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120813/4e593910/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 95, Issue 8
*******************************************************

No comments:

Blog Archive