Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200802-05 ] Gnumeric: User-assisted execution of arbitrary code
Date: Tue, 12 Feb 2008 20:38:11
Message-Id: 47B20428.2070707@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200802-05
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Gnumeric: User-assisted execution of arbitrary code
12 Date: February 12, 2008
13 Bugs: #208356
14 ID: 200802-05
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Several integer overflow vulnerabilities have been reported in
22 Gnumeric, possibly resulting in user-assisted execution of arbitrary
23 code.
24
25 Background
26 ==========
27
28 The Gnumeric spreadsheet is a versatile application developed as part
29 of the GNOME Office project.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 app-office/gnumeric < 1.8.1 >= 1.8.1
38
39 Description
40 ===========
41
42 Multiple integer overflow and signedness errors have been reported in
43 the excel_read_HLINK() function in file plugins/excel/ms-excel-read.c
44 when processing XLS HLINK opcodes.
45
46 Impact
47 ======
48
49 A remote attacker could entice a user to open a specially crafted XLS
50 file, possibly resulting in the remote execution of arbitrary code with
51 the privileges of the user running the application.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Gnumeric users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-office/gnumeric-1.8.1"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2008-0668
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0668
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200802-05.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2008 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5
99 -----BEGIN PGP SIGNATURE-----
100 Version: GnuPG v2.0.7 (GNU/Linux)
101 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
102
103 iD8DBQFHsgQouhJ+ozIKI5gRAg9aAJ9XP9GNt6gPUMoISL4pIdPERVpRaQCgiXSY
104 a4mLN2E5WF1e9kEKKcUOWpQ=
105 =ye33
106 -----END PGP SIGNATURE-----
107 --
108 gentoo-announce@l.g.o mailing list