Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200710-24 ] OpenOffice.org: Heap-based buffer overflow
Date: Tue, 23 Oct 2007 08:14:43
Message-Id: 20071023071349.GD8223@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200710-24
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenOffice.org: Heap-based buffer overflow
9 Date: October 23, 2007
10 Bugs: #192818
11 ID: 200710-24
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A heap-based buffer overflow vulnerability has been discovered in
19 OpenOffice.org, allowing for the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 OpenOffice.org is an open source office productivity suite, including
25 word processing, spreadsheet, presentation, drawing, data charting,
26 formula editing, and file conversion facilities.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-office/openoffice < 2.3.0 >= 2.3.0
35 2 app-office/openoffice-bin < 2.3.0 >= 2.3.0
36 -------------------------------------------------------------------
37 2 affected packages on all of their supported architectures.
38 -------------------------------------------------------------------
39
40 Description
41 ===========
42
43 iDefense Labs reported that the TIFF parsing code uses untrusted values
44 to calculate buffer sizes, which can lead to an integer overflow
45 resulting in heap-based buffer overflow.
46
47 Impact
48 ======
49
50 A remote attacker could entice a user to open a specially crafted
51 document, possibly leading to execution of arbitrary code with the
52 privileges of the user running OpenOffice.org.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All OpenOffice.org users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.3.0"
66
67 All OpenOffice.org binary users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.3.0"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2007-2834
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2834
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200710-24.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2007 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5