Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200807-05 ] OpenOffice.org: User-assisted execution of arbitrary code
Date: Wed, 09 Jul 2008 20:45:48
Message-Id: 48752443.5090607@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200807-05
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: OpenOffice.org: User-assisted execution of arbitrary code
12 Date: July 09, 2008
13 Bugs: #225723
14 ID: 200807-05
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 An integer overflow vulnerability has been reported in OpenOffice.org.
22
23 Background
24 ==========
25
26 OpenOffice.org is an open source office productivity suite, including
27 word processing, spreadsheet, presentation, drawing, data charting,
28 formula editing, and file conversion facilities.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 app-office/openoffice < 2.4.1 >= 2.4.1
37 2 app-office/openoffice-bin < 2.4.1 >= 2.4.1
38 -------------------------------------------------------------------
39 2 affected packages on all of their supported architectures.
40 -------------------------------------------------------------------
41
42 Description
43 ===========
44
45 Sean Larsson (iDefense Labs) reported an integer overflow in the
46 function rtl_allocateMemory() in the file
47 sal/rtl/source/alloc_global.c.
48
49 Impact
50 ======
51
52 A remote attacker could entice a user to open a specially crafted
53 document, possibly resulting in the remote execution of arbitrary code
54 with the privileges of the user running the application.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All OpenOffice.org users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.4.1"
68
69 All OpenOffice.org binary users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.4.1"
73
74 References
75 ==========
76
77 [ 1 ] CVE-2008-2152
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2152
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 http://security.gentoo.org/glsa/glsa-200807-05.xml
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 http://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2008 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.5
107 -----BEGIN PGP SIGNATURE-----
108 Version: GnuPG v2.0.7 (GNU/Linux)
109 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
110
111 iD8DBQFIdSRCuhJ+ozIKI5gRAlOjAJ4whHqQ38JFpyg7zOQJzYJThUrE7QCggkRa
112 HLaX9QPKt44BGyCrLNfK34Y=
113 =g7A9
114 -----END PGP SIGNATURE-----
115 --
116 gentoo-announce@l.g.o mailing list