Home / mailingsPDF  

Gentoo-announce

Posted on 16 April 2007
Gentoo-announce

--hHWLQfXTYDoKhP50Content-Type: text/plain; charset=us-asciiContent-Disposition: inlineContent-Transfer-Encoding: quoted-printable- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -Gentoo Linux Security Advisory GLSA 200704-12- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: OpenOffice.org: Multiple vulnerabilities Date: April 16, 2007 Bugs: #170828 ID: 200704-12- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -Synopsis========Multiple vulnerabilities have been discovered in OpenOffice.org,allowing for remote execution of arbitrary code.Background==========OpenOffice.org is an open source office productivity suite, includingword processing, spreadsheet, presentation, drawing, data charting,formula editing, and file conversion facilities.Affected packages================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/openoffice < 2.1.0-r1 >= 2.1.0-r1 2 app-office/openoffice-bin < 2.2.0 >= 2.2.0 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------Description===========John Heasman of NGSSoftware has discovered a stack-based bufferoverflow in the StarCalc parser and an input validation error whenprocessing metacharacters in a link. Also OpenOffice.Org includes code=66rom libwpd making it vulnerable to heap-based overflows whenconverting WordPerfect document tables (GLSA 200704-07).Impact======A remote attacker could entice a user to open a specially crafteddocument, possibly leading to execution of arbitrary code with therights of the user running OpenOffice.org.Workaround==========There is no known workaround at this time.Resolution==========All OpenOffice.org users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.1.0-r1"All OpenOffice.org binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.2.0"References========== [ 1 ] CVE-2007-0002 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0002 [ 2 ] CVE-2007-0238 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0238 [ 3 ] CVE-2007-0239 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0239 [ 4 ] GLSA-200704-07 http://www.gentoo.org/security/en/glsa/glsa-200704-07.xmlAvailability============This GLSA and any updates to it are available for viewing atthe Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200704-12.xmlConcerns?=========Security is a primary focus of Gentoo Linux and ensuring theconfidentiality and security of our users machines is of utmostimportance to us. Any security concerns should be addressed tosecurity@gentoo.org or alternatively, you may file a bug athttp://bugs.gentoo.org.License=======Copyright 2007 Gentoo Foundation, Inc; referenced textbelongs to its owner(s).The contents of this document are licensed under theCreative Commons - Attribution / Share Alike license.http://creativecommons.org/licenses/by-sa/2.5--hHWLQfXTYDoKhP50Content-Type: application/pgp-signatureContent-Disposition: inline

 

TOP