Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ USN-3022-1: LibreOffice vulnerability

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-3022-1: LibreOffice vulnerability


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-3022-1

29th June, 2016

libreoffice vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 15.10
  • Ubuntu 12.04 LTS

Summary

LibreOffice could be made to crash or run programs as your login if it opened a specially crafted file.

Software description

  • libreoffice - Office productivity suite

Details

It was discovered that LibreOffice incorrectly handled RTF document files.
If a user were tricked into opening a specially crafted RTF document, a
remote attacker could cause LibreOffice to crash, and possibly execute
arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
libreoffice-core 1:5.1.4-0ubuntu1
Ubuntu 15.10:
libreoffice-core 1:5.0.6-0ubuntu1
Ubuntu 12.04 LTS:
libreoffice-core 1:3.5.7-0ubuntu11

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart LibreOffice to make
all the necessary changes.

References

CVE-2016-4324

...













๐Ÿ“Œ LibreOffice Office Suite Celebrates 6 Years of Activity with LibreOffice 5.2.2


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice 5.2.3 Arrives with over 80 Fixes, LibreOffice 5.3 Lands January 2017


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ New LibreOffice Extensions/Templates Site Coming Soon, LibreOffice 5.3 Hits Beta


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice 5.3 Slated for Release on February 1, 2017, LibreOffice 5.2.4 Is Out


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice Office Suite Celebrates 6 Years of Activity with LibreOffice 5.2.2


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice adds KDE Open/Save dialogs. Probably available in LibreOffice 6.2.


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice 6.1.2 announced at LibreOffice Conference in Tirana


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice 5.2.3 Arrives with over 80 Fixes, LibreOffice 5.3 Lands January 2017


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ New LibreOffice Extensions/Templates Site Coming Soon, LibreOffice 5.3 Hits Beta


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice 5.3 Slated for Release on February 1, 2017, LibreOffice 5.2.4 Is Out


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice Conference 2017 Will Take Place in Rome, Italy, for LibreOffice 6.0


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice Conference 2017 Kicked Off Today with a Focus on LibreOffice 6.0


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Increasing LibreOffice compatibility to Microsoft Office files - Any thoughts? [x-post r/libreoffice]


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice 6.1 Reaches End of Life on May 29, Upgrade to LibreOffice 6.2 Now


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ The LibreOffice Documentation Team Announces the LibreOffice Online Guide


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Announcement of LibreOffice 7.6.3 Community and LibreOffice Viewer app for Android in the Google Play Store - The Document Foundation Blog


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice 5.4.4 Released with 83 Fixes, LibreOffice 5.3 Users Urged to Upgrade


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice Conference 2018 Takes Place in Tirana, Albania, for LibreOffice 6.1


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Medium CVE-2019-9847: Libreoffice Libreoffice


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Medium CVE-2019-9855: Libreoffice Libreoffice


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Medium CVE-2019-9854: Libreoffice Libreoffice


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ LibreOffice 6.2.8 Arrives as the Last in the Series, Prepare for LibreOffice 6.3


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Medium CVE-2020-12801: Libreoffice Libreoffice


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ USN-6023-1: LibreOffice vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ USN-3046-1: LibreOffice vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ USN-3046-1: LibreOffice vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ USN-3579-1: LibreOffice vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ USN-3210-1: LibreOffice vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ USN-4138-1: LibreOffice vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ CVE-2015-5214 | LibreOffice 4.3.2 DOC File memory corruption (USN-2793-1 / BID-77486)


๐Ÿ“ˆ 15.94 Punkte

๐Ÿ“Œ CVE-2015-5212 | LibreOffice/OpenOffice ODF File numeric error (USN-2793-1 / BID-77486)


๐Ÿ“ˆ 15.94 Punkte

๐Ÿ“Œ CVE-2015-4551 | LibreOffice/OpenOffice OpenDocument File LinkUpdateMode information disclosure (USN-2793-1 / BID-77486)


๐Ÿ“ˆ 15.94 Punkte

๐Ÿ“Œ USN-2899-1: LibreOffice vulnerabilities


๐Ÿ“ˆ 15.94 Punkte

๐Ÿ“Œ USN-2899-1: LibreOffice vulnerabilities


๐Ÿ“ˆ 15.94 Punkte

matomo