Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

[ GLSA 201603-04 ] FUSE: incorrect filtering of environment variables leading to privilege escalation
[ GLSA 201603-05 ] LibreOffice, OpenOffice: Multiple vulnerabilities



[ GLSA 201603-04 ] FUSE: incorrect filtering of environment variables leading to privilege escalation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201603-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FUSE: incorrect filtering of environment variables leading to
privilege escalation
Date: March 09, 2016
Bugs: #550152
ID: 201603-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The fusermount binary in FUSE does not properly clear the environment
before invoking mount or umount as root that allows a local user to
overwrite arbitrary files.

Background
==========

FUSE provides an interface for filesystems implemented in userspace.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-fs/fuse < 2.9.4 >= 2.9.4

Description
===========

The fusermount binary calls setuid(geteuid()) to reset the RUID when it
invokes /bin/mount so that it can use privileged mount options that are
normally restricted if RUID != EUID. FUSE does not properly clear
environment variables before invoking mount or umount as root allowing
this to be passed to operations using elevated privileges such as
LIBMOUNT_MTAB that is used by the mount commands debugging feature.

Impact
======

The FUSE vulnerability allows a local, unprivileged user to overwrite
arbitrary files on the system.

Workaround
==========

There is no known work around at this time.

Resolution
==========

All FUSE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-fs/fuse-2.9.4"

References
==========

[ 1 ] CVE-2015-3202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3202

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201603-05 ] LibreOffice, OpenOffice: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201603-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LibreOffice, OpenOffice: Multiple vulnerabilities
Date: March 09, 2016
Bugs: #521136, #522060, #528438, #534684, #547880, #547900, #565028
ID: 201603-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in both LibreOffice and
OpenOffice allowing remote attackers to execute arbitrary code or cause
Denial of Service.

Background
==========

Apache OpenOffice is the leading open-source office software suite for
word processing, spreadsheets, presentations, graphics, databases and
more.

LibreOffice is a powerful office suite; its clean interface and
powerful tools let you unleash your creativity and grow your
productivity.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/libreoffice < 4.4.2 >= 4.4.2
2 app-office/libreoffice-bin
< 4.4.2 >= 4.4.2
3 app-office/libreoffice-bin-debug
< 4.4.2 >= 4.4.2
4 app-office/openoffice-bin
< 4.1.2 >= 4.1.2
-------------------------------------------------------------------
4 affected packages

Description
===========

Multiple vulnerabilities were found in both LibreOffice and OpenOffice
that allow the remote execution of arbitrary code and potential Denial
of Service. These vulnerabilities may be exploited through multiple
vectors including crafted documents, link handling, printer setup in
ODF document types, DOC file formats, and Calc spreadsheets. Please
review the referenced CVE's for specific information regarding each.

Impact
======

A remote attacker could entice a user to open a specially crafted file
using the LibreOffice or OpenOffice suite of software. Execution of
these attacks could possibly result in the execution of arbitrary code
with the privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known work around at this time.

Resolution
==========

All LibreOffice users should upgrade their respective packages to the
latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-office/libreoffice-4.4.2"
# emerge --ask --oneshot -v ">=app-office/libreoffice-bin-4.4.2"
# emerge -a --oneshot -v ">=app-office/libreoffice-bin-debug-4.4.2"

All OpenOffice users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-office/openoffice-bin-4.1.2"

References
==========

[ 1 ] CVE-2014-3524
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3524
[ 2 ] CVE-2014-3575
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3575
[ 3 ] CVE-2014-3693
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3693
[ 4 ] CVE-2014-9093
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9093
[ 5 ] CVE-2015-1774
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1774
[ 6 ] CVE-2015-4551
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4551
[ 7 ] CVE-2015-5212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5212
[ 8 ] CVE-2015-5213
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5213
[ 9 ] CVE-2015-5214
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5214

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5