Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 19 Aug 2016 18:54:11 -0500
From:      Brandon J. Wandersee <brandon.wandersee@gmail.com>
To:        Stari Karp <starikarp@yandex.com>
Cc:        FreeBSD Questions <freebsd-questions@freebsd.org>
Subject:   Re: LibreOffice vulnerabilities
Message-ID:  <86a8g8mi1o.fsf@WorkBox.Home>
In-Reply-To: <1471641079.53058.3.camel@yandex.com>
References:  <1471641079.53058.3.camel@yandex.com>

next in thread | previous in thread | raw e-mail | index | archive | help

Stari Karp writes:

> Hi!
>
> I have installed and I use LibreOffice Version: 5.0.6.3
> Build ID: FreeBSD ports 5.0.6_2
> Locale: en-US (en_US.UTF-8).
>
> When I run pkg audit I get:
>
> libreoffice-5.0.6_2 is vulnerable:
> libreoffice -- use-after-free vulnerability
> CVE: CVE-2016-4324
> WWW: https://vuxml.FreeBSD.org/freebsd/3159cd70-4aaa-11e6-a7bd-14dae9d2
> 10b8.html
>
> It is dangerous for using it or is safe, please?
>

Read the vulnerability report and determine whether it affects
you. You're going to see them regularly, so get used to reading them.

In this case, unless you open lots of RTF files or Korean documents from
strangers you can't trust, you've got nothing to worry about.


-- 
::  Brandon J. Wandersee
::  brandon.wandersee@gmail.com
::  --------------------------------------------------
::  'The best design is as little design as possible.'
::  --- Dieter Rams ----------------------------------



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?86a8g8mi1o.fsf>