Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200405-04 ] OpenOffice.org vulnerability when using DAV servers
Date: Tue, 11 May 2004 20:59:52
Message-Id: 40A13E78.4060902@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200405-04
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: OpenOffice.org vulnerability when using DAV servers
12 Date: May 11, 2004
13 Bugs: #47926
14 ID: 200405-04
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Several format string vulnerabilities are present in the Neon library
22 included in OpenOffice.org, allowing remote execution of arbitrary
23 code when connected to an untrusted WebDAV server.
24
25 Background
26 ==========
27
28 OpenOffice.org is an office productivity suite, including word
29 processing, spreadsheets, presentations, drawings, data charting,
30 formula editing, and file conversion facilities.
31
32 Affected packages
33 =================
34
35 -------------------------------------------------------------------
36 Package / Vulnerable / Unaffected
37 -------------------------------------------------------------------
38 1 app-office/openoffice <= 1.1.1 >= 1.1.1-r1
39 2 app-office/openoffice <= 1.0.3-r1 >= 1.0.3-r2
40 3 app-office/openoffice <= 1.1.0-r3 >= 1.1.0-r4
41 4 app-office/openoffice-ximian <= 1.1.51 >= 1.1.51-r1
42 5 app-office/openoffice-ximian-bin <= 1.1.52 1.1.51-r1
43 6 app-office/openoffice-bin <= 1.1.1 1.1.51-r1
44 -------------------------------------------------------------------
45 # Package 1 [app-office/openoffice] only applies to X86 users.
46 # Package 2 [app-office/openoffice] only applies to PPC users.
47 # Package 3 [app-office/openoffice] only applies to SPARC users.
48
49 NOTE: All packages listed without architecture tags apply to all
50 architectures...
51 -------------------------------------------------------------------
52 6 affected packages
53 -------------------------------------------------------------------
54
55 Description
56 ===========
57
58 OpenOffice.org includes code from the Neon library in functions related
59 to publication on WebDAV servers. This library is vulnerable to several
60 format string attacks.
61
62 Impact
63 ======
64
65 If you use the WebDAV publication and connect to a malicious WebDAV
66 server, this server can exploit these vulnerabilities to execute
67 arbitrary code with the rights of the user running OpenOffice.org.
68
69 Workaround
70 ==========
71
72 As a workaround, you should not use the WebDAV publication facilities.
73
74 Resolution
75 ==========
76
77 There is no binary version including the fix yet. All users of the
78 openoffice-bin and ximian-openoffice-bin packages making use of the
79 WebDAV publication functions should upgrade to the latest version of
80 the corresponding source-based package.
81
82 openoffice users on the x86 architecture should:
83
84 # emerge sync
85
86 # emerge -pv ">=app-office/openoffice-1.1.1-r1"
87 # emerge ">=app-office/openoffice-1.1.1-r1"
88
89 openoffice users on the sparc architecture should:
90
91 # emerge sync
92
93 # emerge -pv ">=app-office/openoffice-1.1.0-r3"
94 # emerge ">=app-office/openoffice-1.1.0-r3"
95
96 openoffice users on the ppc architecture should:
97
98 # emerge sync
99
100 # emerge -pv ">=app-office/openoffice-1.0.3-r1"
101 # emerge ">=app-office/openoffice-1.0.3-r1"
102
103 openoffice-ximian users should:
104
105 # emerge sync
106
107 # emerge -pv ">=app-office/openoffice-ximian-1.1.51-r1"
108 # emerge ">=app-office/openoffice-ximian-1.1.51-r1"
109
110 References
111 ==========
112
113 [ 1 ] CAN-2004-0179
114 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179
115 [ 2 ] Neon vulnerabilities (GLSA 200405-01)
116 http://www.gentoo.org/security/en/glsa/glsa-200405-01.xml
117
118 Availability
119 ============
120
121 This GLSA and any updates to it are available for viewing at
122 the Gentoo Security Website:
123
124 http://security.gentoo.org/glsa/glsa-200405-04.xml
125
126 Concerns?
127 =========
128
129 Security is a primary focus of Gentoo Linux and ensuring the
130 confidentiality and security of our users machines is of utmost
131 importance to us. Any security concerns should be addressed to
132 security@g.o or alternatively, you may file a bug at
133 http://bugs.gentoo.org.
134
135 License
136 =======
137
138 Copyright 2004 Gentoo Technologies, Inc; referenced text
139 belongs to its owner(s).
140
141 The contents of this document are licensed under the
142 Creative Commons - Attribution / Share Alike license.
143
144 http://creativecommons.org/licenses/by-sa/1.0
145
146 -----BEGIN PGP SIGNATURE-----
147 Version: GnuPG v1.2.4 (GNU/Linux)
148 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
149
150 iD8DBQFAoT54vcL1obalX08RAqHCAJ4qq6n1xxdkwwfhgKEmLCzqGpVWYgCeNZdk
151 ZMEJQ2zQmHCgvX1IGYqRz2U=
152 =Kj/1
153 -----END PGP SIGNATURE-----