Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200805-16 ] OpenOffice.org: Multiple vulnerabilities
Date: Wed, 14 May 2008 18:12:33
Message-Id: 200805141958.06715.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200805-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenOffice.org: Multiple vulnerabilities
9 Date: May 14, 2008
10 Bugs: #218080
11 ID: 200805-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been reported in OpenOffice.org,
19 possibly allowing for user-assisted execution of arbitrary code.
20
21 Background
22 ==========
23
24 OpenOffice.org is an open source office productivity suite, including
25 word processing, spreadsheet, presentation, drawing, data charting,
26 formula editing, and file conversion facilities.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-office/openoffice < 2.4.0 >= 2.4.0
35 2 app-office/openoffice-bin < 2.4.0 >= 2.4.0
36 -------------------------------------------------------------------
37 2 affected packages on all of their supported architectures.
38 -------------------------------------------------------------------
39
40 Description
41 ===========
42
43 iDefense Labs reported multiple vulnerabilities in OpenOffice.org:
44
45 * multiple heap-based buffer overflows when parsing the "Attribute"
46 and "Font" Description records of Quattro Pro (QPRO) files
47 (CVE-2007-5745),
48
49 * an integer overflow when parsing the EMR_STRETCHBLT record of an
50 EMF file, resulting in a heap-based buffer overflow (CVE-2007-5746),
51
52 * an integer underflow when parsing Quattro Pro (QPRO) files,
53 resulting in an excessive loop and a stack-based buffer overflow
54 (CVE-2007-5747),
55
56 * and a heap-based buffer overflow when parsing the
57 "DocumentSummaryInformation" stream in an OLE file (CVE-2008-0320).
58
59 Furthermore, Will Drewry (Google Security) reported vulnerabilities in
60 the memory management of the International Components for Unicode
61 (CVE-2007-4770, CVE-2007-4771), which was resolved with GLSA 200803-20.
62 However, the binary version of OpenOffice.org uses an internal copy of
63 said library.
64
65 Impact
66 ======
67
68 A remote attacker could entice a user to open a specially crafted
69 document, possibly resulting in the remote execution of arbitrary code
70 with the privileges of the user running OpenOffice.org.
71
72 Workaround
73 ==========
74
75 There is no known workaround at this time.
76
77 Resolution
78 ==========
79
80 All OpenOffice.org users should upgrade to the latest version:
81
82 # emerge --sync
83 # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.4.0"
84
85 All OpenOffice.org binary users should upgrade to the latest version:
86
87 # emerge --sync
88 # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.4.0"
89
90 References
91 ==========
92
93 [ 1 ] CVE-2007-4770
94 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4770
95 [ 2 ] CVE-2007-4771
96 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4771
97 [ 3 ] CVE-2007-5745
98 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5745
99 [ 4 ] CVE-2007-5746
100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5746
101 [ 5 ] CVE-2007-5747
102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5747
103 [ 6 ] CVE-2008-0320
104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0320
105 [ 7 ] GLSA 200803-20
106 http://www.gentoo.org/security/en/glsa/glsa-200803-20.xml
107
108 Availability
109 ============
110
111 This GLSA and any updates to it are available for viewing at
112 the Gentoo Security Website:
113
114 http://security.gentoo.org/glsa/glsa-200805-16.xml
115
116 Concerns?
117 =========
118
119 Security is a primary focus of Gentoo Linux and ensuring the
120 confidentiality and security of our users machines is of utmost
121 importance to us. Any security concerns should be addressed to
122 security@g.o or alternatively, you may file a bug at
123 http://bugs.gentoo.org.
124
125 License
126 =======
127
128 Copyright 2008 Gentoo Foundation, Inc; referenced text
129 belongs to its owner(s).
130
131 The contents of this document are licensed under the
132 Creative Commons - Attribution / Share Alike license.
133
134 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature