You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa FreeXL

Sigurnosni nedostaci programskog paketa FreeXL

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201606-15
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: FreeXL: Multiple vulnerabilities
Date: June 26, 2016
Bugs: #544426
ID: 201606-15

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in FreeXL, allowing remote
attackers to executive arbitrary code or cause Denial of Service.

Background
==========

FreeXL is an open source library to extract valid data from within an
Excel (.xls) spreadsheet.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-libs/freexl < 1.0.1 >= 1.0.1

Description
===========

FreeXL’s shared strings and workbook functions are vulnerable to the
remote execution of arbitrary code and Denial of Service. This can be
achieved through specially crafted workbooks from attackers.

Impact
======

Remote attackers could potentially execute arbitrary code or cause
Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FreeXL users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “dev-libs/freexl-1.0.1”

References
==========

[ 1 ] CVE-2015-2753
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2753
[ 2 ] CVE-2015-2754
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2754
[ 3 ] CVE-2015-2776
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2776

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201606-15
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: FreeXL: Multiple vulnerabilities
Date: June 26, 2016
Bugs: #544426
ID: 201606-15

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in FreeXL, allowing remote
attackers to executive arbitrary code or cause Denial of Service.

Background
==========

FreeXL is an open source library to extract valid data from within an
Excel (.xls) spreadsheet.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-libs/freexl < 1.0.1 >= 1.0.1

Description
===========

FreeXL’s shared strings and workbook functions are vulnerable to the
remote execution of arbitrary code and Denial of Service. This can be
achieved through specially crafted workbooks from attackers.

Impact
======

Remote attackers could potentially execute arbitrary code or cause
Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FreeXL users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “dev-libs/freexl-1.0.1”

References
==========

[ 1 ] CVE-2015-2753
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2753″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2753</a>
[ 2 ] CVE-2015-2754
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2754″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2754</a>
[ 3 ] CVE-2015-2776
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2776″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2776</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201606-15″>https://security.gentoo.org/glsa/201606-15</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1

iQJ8BAEBCgBmBQJXcGtFXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/Q88P/jlZCA6ZwU8V0RwqMBilkKPU
3d5//Q9jMuQ/EHtxKXzFHDn1rXq2Tc3Rqk8ikB2wTDtiv+w+DLI/yxq7vaZXTI6M
V34KyGFEB9PHDzs5oprDbBmj9+Hiyh/0mQhtgt15xGQ95AIsa0PjzWfKj89Ja38+
kwPv4ULFWH8W2l3RmulfEr4YxeF8DCKOkQ9qg5yN0btTTRkN3J33iXtv9gyebzeU
/dE0T9oT8FSRZP5XG7yNWV0jIEUUn/lbJPKziRXvYG+ZENQ9V6beP0eV6ZqsYpB+
JcMpApnzRd2WJ/EjyhWRn2fCjeTdMyr16vqYeNgUS5CjP7rJgbZXI7EO9CvrGUWG
X4G36HW9Wn+v86Y5HRf+Ing1s+gAyLFtQvvoo2/GNC2HUImvNRdJJGTiOjD3B54c
twtTLyUlKfMcQAlTk9vednxf6uKC7S9+WIf4TWOeBygDH8lSUp/HckCp+srFCC37
cPleZsaDFDqq4KbyS3/iV7+DdaQ3V81R55hhR2DsjZzZIftkCThHv/13AmT7YQKs
NPkLjwER3RXbWmaqK7wzCZqB9duGyX2uMYYWl76MCiN6/upUAm4TLZ/mmWp2tNku
IQyzU9FNswmWyr652LOMPTpeZjJjRbOO+Aa90KgHEzKam16fL4HRkw0AtNwoTJMf
LrPFQ1IM32RtZyqKSNI9
=K3eK
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-06-0144-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ImageMagick

Otkriveni su sigurnosni nedostaci u programskom paketu ImageMagick za Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju provođenje napada uskraćivanja usluge ili...

Close