Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 19 Aug 2016 17:11:19 -0400
From:      Stari Karp <starikarp@yandex.com>
To:        FreeBSD Questions <freebsd-questions@freebsd.org>
Subject:   LibreOffice vulnerabilities
Message-ID:  <1471641079.53058.3.camel@yandex.com>

next in thread | raw e-mail | index | archive | help
Hi!

I have installed and I use LibreOffice Version: 5.0.6.3
Build ID: FreeBSD ports 5.0.6_2
Locale: en-US (en_US.UTF-8).

When I run pkg audit I get:

libreoffice-5.0.6_2 is vulnerable:
libreoffice -- use-after-free vulnerability
CVE: CVE-2016-4324
WWW: https://vuxml.FreeBSD.org/freebsd/3159cd70-4aaa-11e6-a7bd-14dae9d2
10b8.html

It is dangerous for using it or is safe, please?

Thank you.

SK





Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?1471641079.53058.3.camel>