Bug 44664 - libreoffice: Multiple issues (4.2)
libreoffice: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
Other Linux
: P5 normal (vote)
: UCS 4.2-1-errata
Assigned To: Philipp Hahn
Arvid Requate
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2017-05-23 14:27 CEST by Arvid Requate
Modified: 2017-06-28 15:33 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Security
Max CVSS v3 score: 5.3 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
requate: Patch_Available+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Arvid Requate univentionstaff 2017-05-23 14:27:20 CEST
Upstream Debian package version 1:4.3.3-2+deb8u7 fixes these issues:

* LibreOffice before 2017-01-02 has an out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function in tools/source/generic/poly.cxx. (CVE-2017-7870)
Comment 1 Philipp Hahn univentionstaff 2017-06-15 10:33:00 CEST
QA: piuparts -D debian --keep-sources-list -b /var/univention/buildsystem2/pbuilder/ucs_4.2-0-errata4.2-0_amd64.tgz -d  --bindmount=/var/univention/buildsystem2/apt/ucs_4.2-0-errata4.2-0 /var/univention/buildsystem2/apt/ucs_4.2-0-errata4.2-0/amd64/libreoffice_4.3.3-2+deb8u7_amd64.deb
Comment 2 Arvid Requate univentionstaff 2017-06-22 20:51:01 CEST
* Package imported and built in errata4.2-0
* I've moved and updated the advisory to errata4.2-1
* Advisory content ok (from security-tracker I guess)
* Package update ok
* Basic functional test (application start) ok
Comment 3 Janek Walkenhorst univentionstaff 2017-06-28 15:33:35 CEST
<http://errata.software-univention.de/ucs/4.2/57.html>