Gentoo Archives: gentoo-commits

From: "Raphael Marichez (falco)" <falco@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200710-24.xml
Date: Tue, 23 Oct 2007 07:34:09
Message-Id: E1IkE0x-0002a6-8T@stork.gentoo.org
1 falco 07/10/23 07:17:23
2
3 Added: glsa-200710-24.xml
4 Log:
5 GLSA 200710-24
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200710-24.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200710-24.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200710-24.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200710-24.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200710-24">
21 <title>OpenOffice.org: Heap-based buffer overflow</title>
22 <synopsis>
23 A heap-based buffer overflow vulnerability has been discovered in
24 OpenOffice.org, allowing for the remote execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">openoffice</product>
27 <announced>October 23, 2007</announced>
28 <revised>October 23, 2007: 01</revised>
29 <bug>192818</bug>
30 <access>remote</access>
31 <affected>
32 <package name="app-office/openoffice" auto="yes" arch="*">
33 <unaffected range="ge">2.3.0</unaffected>
34 <vulnerable range="lt">2.3.0</vulnerable>
35 </package>
36 <package name="app-office/openoffice-bin" auto="yes" arch="*">
37 <unaffected range="ge">2.3.0</unaffected>
38 <vulnerable range="lt">2.3.0</vulnerable>
39 </package>
40 </affected>
41 <background>
42 <p>
43 OpenOffice.org is an open source office productivity suite, including
44 word processing, spreadsheet, presentation, drawing, data charting,
45 formula editing, and file conversion facilities.
46 </p>
47 </background>
48 <description>
49 <p>
50 iDefense Labs reported that the TIFF parsing code uses untrusted values
51 to calculate buffer sizes, which can lead to an integer overflow
52 resulting in heap-based buffer overflow.
53 </p>
54 </description>
55 <impact type="normal">
56 <p>
57 A remote attacker could entice a user to open a specially crafted
58 document, possibly leading to execution of arbitrary code with the
59 privileges of the user running OpenOffice.org.
60 </p>
61 </impact>
62 <workaround>
63 <p>
64 There is no known workaround at this time.
65 </p>
66 </workaround>
67 <resolution>
68 <p>
69 All OpenOffice.org users should upgrade to the latest version:
70 </p>
71 <code>
72 # emerge --sync
73 # emerge --ask --oneshot --verbose &quot;&gt;=app-office/openoffice-2.3.0&quot;</code>
74 <p>
75 All OpenOffice.org binary users should upgrade to the latest version:
76 </p>
77 <code>
78 # emerge --sync
79 # emerge --ask --oneshot --verbose &quot;&gt;=app-office/openoffice-bin-2.3.0&quot;</code>
80 </resolution>
81 <references>
82 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2834">CVE-2007-2834</uri>
83 </references>
84 <metadata tag="requester" timestamp="Sat, 20 Oct 2007 21:31:00 +0000">
85 p-y
86 </metadata>
87 <metadata tag="bugReady" timestamp="Sat, 20 Oct 2007 21:31:08 +0000">
88 p-y
89 </metadata>
90 <metadata tag="submitter" timestamp="Sun, 21 Oct 2007 10:52:39 +0000">
91 rbu
92 </metadata>
93 </glsa>
94
95
96
97 --
98 gentoo-commits@g.o mailing list