ALT-BU-2019-4135-1
Branch p8 update bulletin.
Closed vulnerabilities
BDU:2021-05799
Уязвимость функции sldns_str2wire_dname_buf_origin DNS-сервера Unbound, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05838
Уязвимость функции rdata_copy DNS-сервера Unbound, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05865
Уязвимость макроса ALIGN_UP DNS-сервера Unbound, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05875
Уязвимость функции dname_pkt_copy DNS-сервера Unbound, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05909
Уязвимость функции ub_packed_rrset_key DNS-сервера Unbound, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-06226
Уязвимость функции synth_cname() DNS-сервера Unbound, связанная с недостатком использования функции assert(), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06245
Уязвимость функции dnsc_load_local_data DNS-сервера Unbound, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-06246
Уязвимость функции dname_pkt_copy DNS-сервера Unbound, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06248
Уязвимость функции dname_pkt_copy DNS-сервера Unbound, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06879
Уязвимость модуля ipsec DNS-сервера Unbound, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06882
Уязвимость компонента create_unbound_ad_servers.sh DNS-сервера Unbound, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2022-06885
Уязвимость функции sldns_bget_token_par DNS-сервера Unbound, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06886
Уязвимость функции regional_alloc компонента util/regional.c DNS-сервера Unbound, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-18934
Unbound 1.6.4 through 1.9.4 contain a vulnerability in the ipsec module that can cause shell code execution after receiving a specially crafted answer. This issue can only be triggered if unbound was compiled with `--enable-ipsecmod` support, and ipsecmod is enabled and used in the configuration.
- openSUSE-SU-2020:0913
- openSUSE-SU-2020:0913
- openSUSE-SU-2020:0912
- openSUSE-SU-2020:0912
- [oss-security] 20191119 CVE-2019-18934 Unbound: Vulnerability in IPSEC module
- [oss-security] 20191119 CVE-2019-18934 Unbound: Vulnerability in IPSEC module
- https://github.com/NLnetLabs/unbound/blob/release-1.9.5/doc/Changelog
- https://github.com/NLnetLabs/unbound/blob/release-1.9.5/doc/Changelog
- FEDORA-2019-a29e620cd4
- FEDORA-2019-a29e620cd4
- https://www.nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
- https://www.nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
- https://www.nlnetlabs.nl/news/2019/Nov/19/unbound-1.9.5-released/
- https://www.nlnetlabs.nl/news/2019/Nov/19/unbound-1.9.5-released/
Modified: 2024-11-21
CVE-2019-25031
Unbound before 1.9.5 allows configuration injection in create_unbound_ad_servers.sh upon a successful man-in-the-middle attack against a cleartext HTTP session. NOTE: The vendor does not consider this a vulnerability of the Unbound software. create_unbound_ad_servers.sh is a contributed script from the community that facilitates automatic configuration creation. It is not part of the Unbound installation
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25032
Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25033
Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25034
Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25035
Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25036
Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25037
Unbound before 1.9.5 allows an assertion failure and denial of service in dname_pkt_copy via an invalid packet. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25038
Unbound before 1.9.5 allows an integer overflow in a size calculation in dnscrypt/dnscrypt.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25039
Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25040
Unbound before 1.9.5 allows an infinite loop via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25041
Unbound before 1.9.5 allows an assertion failure via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Modified: 2024-11-21
CVE-2019-25042
Unbound before 1.9.5 allows an out-of-bounds write via a compressed name in rdata_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- [debian-lts-announce] 20210506 [SECURITY] [DLA 2652-1] unbound1.9 security update
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
- https://security.netapp.com/advisory/ntap-20210507-0007/
- https://security.netapp.com/advisory/ntap-20210507-0007/
Closed vulnerabilities
BDU:2021-01694
Уязвимость компонента DCE/RPC DNS программного обеспечения для общения с сетевыми дисками Samba, связанная с настройками прав доступа по умолчанию, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01743
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2019-14861
All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permissions on the DNS partition allow creation of new records by authenticated users. This is used for example to allow machines to self-register in DNS. If a DNS record was created that case-insensitively matched the name of the zone, the ldb_qsort() and dns_name_compare() routines could be confused into reading memory prior to the list of DNS entries when responding to DnssrvEnumRecords() or DnssrvEnumRecords2() and so following invalid memory as a pointer.
- openSUSE-SU-2019:2700
- openSUSE-SU-2019:2700
- [oss-security] 20240625 Re: Out-of-bounds read & write in the glibc's qsort()
- [oss-security] 20240625 Re: Out-of-bounds read & write in the glibc's qsort()
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- FEDORA-2019-be98a08835
- FEDORA-2019-be98a08835
- FEDORA-2019-11dddb785b
- FEDORA-2019-11dddb785b
- GLSA-202003-52
- GLSA-202003-52
- https://security.netapp.com/advisory/ntap-20191210-0002/
- https://security.netapp.com/advisory/ntap-20191210-0002/
- USN-4217-1
- USN-4217-1
- USN-4217-2
- USN-4217-2
- https://www.samba.org/samba/security/CVE-2019-14861.html
- https://www.samba.org/samba/security/CVE-2019-14861.html
- https://www.synology.com/security/advisory/Synology_SA_19_40
- https://www.synology.com/security/advisory/Synology_SA_19_40
Modified: 2024-11-21
CVE-2019-14870
All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing all tickets for these clients to be non-forwardable. In AD this is implemented by a user attribute delegation_not_allowed (aka not-delegated), which translates to disallow-forwardable. However the Samba AD DC does not do that for S4U2Self and does set the forwardable flag even if the impersonated client has the not-delegated flag set.
- openSUSE-SU-2019:2700
- openSUSE-SU-2019:2700
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20221126 [SECURITY] [DLA 3206-1] heimdal security update
- [debian-lts-announce] 20221126 [SECURITY] [DLA 3206-1] heimdal security update
- FEDORA-2019-be98a08835
- FEDORA-2019-be98a08835
- FEDORA-2019-11dddb785b
- FEDORA-2019-11dddb785b
- GLSA-202003-52
- GLSA-202003-52
- GLSA-202310-06
- GLSA-202310-06
- https://security.netapp.com/advisory/ntap-20191210-0002/
- https://security.netapp.com/advisory/ntap-20191210-0002/
- https://security.netapp.com/advisory/ntap-20230216-0008/
- https://security.netapp.com/advisory/ntap-20230216-0008/
- USN-4217-1
- USN-4217-1
- USN-4217-2
- USN-4217-2
- https://www.samba.org/samba/security/CVE-2019-14870.html
- https://www.samba.org/samba/security/CVE-2019-14870.html
- https://www.synology.com/security/advisory/Synology_SA_19_40
- https://www.synology.com/security/advisory/Synology_SA_19_40
Closed vulnerabilities
BDU:2021-01694
Уязвимость компонента DCE/RPC DNS программного обеспечения для общения с сетевыми дисками Samba, связанная с настройками прав доступа по умолчанию, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01743
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2019-14861
All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permissions on the DNS partition allow creation of new records by authenticated users. This is used for example to allow machines to self-register in DNS. If a DNS record was created that case-insensitively matched the name of the zone, the ldb_qsort() and dns_name_compare() routines could be confused into reading memory prior to the list of DNS entries when responding to DnssrvEnumRecords() or DnssrvEnumRecords2() and so following invalid memory as a pointer.
- openSUSE-SU-2019:2700
- openSUSE-SU-2019:2700
- [oss-security] 20240625 Re: Out-of-bounds read & write in the glibc's qsort()
- [oss-security] 20240625 Re: Out-of-bounds read & write in the glibc's qsort()
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- FEDORA-2019-be98a08835
- FEDORA-2019-be98a08835
- FEDORA-2019-11dddb785b
- FEDORA-2019-11dddb785b
- GLSA-202003-52
- GLSA-202003-52
- https://security.netapp.com/advisory/ntap-20191210-0002/
- https://security.netapp.com/advisory/ntap-20191210-0002/
- USN-4217-1
- USN-4217-1
- USN-4217-2
- USN-4217-2
- https://www.samba.org/samba/security/CVE-2019-14861.html
- https://www.samba.org/samba/security/CVE-2019-14861.html
- https://www.synology.com/security/advisory/Synology_SA_19_40
- https://www.synology.com/security/advisory/Synology_SA_19_40
Modified: 2024-11-21
CVE-2019-14870
All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing all tickets for these clients to be non-forwardable. In AD this is implemented by a user attribute delegation_not_allowed (aka not-delegated), which translates to disallow-forwardable. However the Samba AD DC does not do that for S4U2Self and does set the forwardable flag even if the impersonated client has the not-delegated flag set.
- openSUSE-SU-2019:2700
- openSUSE-SU-2019:2700
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20221126 [SECURITY] [DLA 3206-1] heimdal security update
- [debian-lts-announce] 20221126 [SECURITY] [DLA 3206-1] heimdal security update
- FEDORA-2019-be98a08835
- FEDORA-2019-be98a08835
- FEDORA-2019-11dddb785b
- FEDORA-2019-11dddb785b
- GLSA-202003-52
- GLSA-202003-52
- GLSA-202310-06
- GLSA-202310-06
- https://security.netapp.com/advisory/ntap-20191210-0002/
- https://security.netapp.com/advisory/ntap-20191210-0002/
- https://security.netapp.com/advisory/ntap-20230216-0008/
- https://security.netapp.com/advisory/ntap-20230216-0008/
- USN-4217-1
- USN-4217-1
- USN-4217-2
- USN-4217-2
- https://www.samba.org/samba/security/CVE-2019-14870.html
- https://www.samba.org/samba/security/CVE-2019-14870.html
- https://www.synology.com/security/advisory/Synology_SA_19_40
- https://www.synology.com/security/advisory/Synology_SA_19_40
Package LibreOffice updated to version 6.2.8.2-alt0.M80P.1 for branch p8 in task 243087.
Closed vulnerabilities
BDU:2019-02924
Уязвимость режима stealth mode пакета офисных программ LibreOffice, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации, выполнить произвольный код или вызвать отказ в обслуживании
BDU:2019-03147
Уязвимость программного модуля LibreLogo пакета офисных программ LibreOffice, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2019-03148
Уязвимость программного модуля LibreLogo пакета офисных программ LibreOffice, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2019-03149
Уязвимость программного модуля LibreLogo пакета офисных программ LibreOffice, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2019-03246
Уязвимость программного модуля LibreLogo пакета офисных программ LibreOffice, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2019-03247
Уязвимость программного модуля LibreLogo пакета офисных программ LibreOffice, позволяющая нарушителю выполнить произвольный код в целевой системе
Modified: 2024-11-21
CVE-2019-9849
LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include remote resources within a document. A flaw existed where bullet graphics were omitted from this protection prior to version 6.2.5. This issue affects: Document Foundation LibreOffice versions prior to 6.2.5.
- openSUSE-SU-2019:2057
- openSUSE-SU-2019:2183
- 109374
- [debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update
- FEDORA-2019-2fe22a3a2c
- FEDORA-2019-5561d20558
- GLSA-201908-13
- USN-4063-1
- https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9849
- openSUSE-SU-2019:2057
- https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9849
- USN-4063-1
- GLSA-201908-13
- FEDORA-2019-5561d20558
- FEDORA-2019-2fe22a3a2c
- [debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update
- 109374
- openSUSE-SU-2019:2183
Modified: 2024-11-21
CVE-2019-9850
LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on various document script events such as mouse-over, etc. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from script event handers. However an insufficient url validation vulnerability in LibreOffice allowed malicious to bypass that protection and again trigger calling LibreLogo from script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.
- openSUSE-SU-2019:2057
- openSUSE-SU-2019:2183
- [debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update
- FEDORA-2019-2fe22a3a2c
- FEDORA-2019-dd9d207c17
- 20190815 [SECURITY] [DSA 4501-1] libreoffice security update
- USN-4102-1
- DSA-4501
- https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9850
- openSUSE-SU-2019:2057
- https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9850
- DSA-4501
- USN-4102-1
- 20190815 [SECURITY] [DSA 4501-1] libreoffice security update
- FEDORA-2019-dd9d207c17
- FEDORA-2019-2fe22a3a2c
- [debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update
- openSUSE-SU-2019:2183
Modified: 2024-11-21
CVE-2019-9851
LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from document event script handers, e.g. mouse over. However LibreOffice also has a separate feature where documents can specify that pre-installed scripts can be executed on various global script events such as document-open, etc. In the fixed versions, global script event handlers are validated equivalently to document script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.
- openSUSE-SU-2019:2057
- openSUSE-SU-2019:2183
- http://packetstormsecurity.com/files/154168/LibreOffice-Macro-Python-Code-Execution.html
- [debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update
- FEDORA-2019-2fe22a3a2c
- 20190815 [SECURITY] [DSA 4501-1] libreoffice security update
- USN-4102-1
- DSA-4501
- https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9851
- openSUSE-SU-2019:2057
- https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9851
- DSA-4501
- USN-4102-1
- 20190815 [SECURITY] [DSA 4501-1] libreoffice security update
- FEDORA-2019-2fe22a3a2c
- [debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update
- http://packetstormsecurity.com/files/154168/LibreOffice-Macro-Python-Code-Execution.html
- openSUSE-SU-2019:2183
Modified: 2024-11-21
CVE-2019-9852
LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was added, to address CVE-2018-16858, to avoid a directory traversal attack where scripts in arbitrary locations on the file system could be executed. However this new protection could be bypassed by a URL encoding attack. In the fixed versions, the parsed url describing the script location is correctly encoded before further processing. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.
- openSUSE-SU-2019:2057
- openSUSE-SU-2019:2183
- [debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update
- FEDORA-2019-2fe22a3a2c
- 20190815 [SECURITY] [DSA 4501-1] libreoffice security update
- 20190910 [SECURITY] [DSA 4519-1] libreoffice security update
- USN-4102-1
- DSA-4501
- https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9852
- openSUSE-SU-2019:2057
- https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9852
- DSA-4501
- USN-4102-1
- 20190910 [SECURITY] [DSA 4519-1] libreoffice security update
- 20190815 [SECURITY] [DSA 4501-1] libreoffice security update
- FEDORA-2019-2fe22a3a2c
- [debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update
- openSUSE-SU-2019:2183
Modified: 2024-11-21
CVE-2019-9854
LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was added, to address CVE-2019-9852, to avoid a directory traversal attack where scripts in arbitrary locations on the file system could be executed by employing a URL encoding attack to defeat the path verification step. However this protection could be bypassed by taking advantage of a flaw in how LibreOffice assembled the final script URL location directly from components of the passed in path as opposed to solely from the sanitized output of the path verification step. This issue affects: Document Foundation LibreOffice 6.2 versions prior to 6.2.7; 6.3 versions prior to 6.3.1.
- MISC
- openSUSE-SU-2019:2183
- openSUSE-SU-2019:2361
- [debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update
- FEDORA-2019-9627e1402e
- 20190910 [SECURITY] [DSA 4519-1] libreoffice security update
- USN-4138-1
- DSA-4519
- https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9854/
- openSUSE-SU-2019:2183
- https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9854/
- DSA-4519
- USN-4138-1
- 20190910 [SECURITY] [DSA 4519-1] libreoffice security update
- FEDORA-2019-9627e1402e
- [debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update
- openSUSE-SU-2019:2361
Modified: 2024-11-21
CVE-2019-9855
LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on various document script events such as mouse-over, etc. Protection was added to block calling LibreLogo from script event handers. However a Windows 8.3 path equivalence handling flaw left LibreOffice vulnerable under Windows that a document could trigger executing LibreLogo via a Windows filename pseudonym. This issue affects: Document Foundation LibreOffice 6.2 versions prior to 6.2.7; 6.3 versions prior to 6.3.1.