- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200710-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenOffice.org: Heap-based buffer overflow
      Date: October 23, 2007
      Bugs: #192818
        ID: 200710-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A heap-based buffer overflow vulnerability has been discovered in
OpenOffice.org, allowing for the remote execution of arbitrary code.

Background
=========
OpenOffice.org is an open source office productivity suite, including
word processing, spreadsheet, presentation, drawing, data charting,
formula editing, and file conversion facilities.

Affected packages
================
    -------------------------------------------------------------------
     Package                    /  Vulnerable  /            Unaffected
    -------------------------------------------------------------------
  1  app-office/openoffice           < 2.3.0                  >= 2.3.0
  2  app-office/openoffice-bin       < 2.3.0                  >= 2.3.0
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
iDefense Labs reported that the TIFF parsing code uses untrusted values
to calculate buffer sizes, which can lead to an integer overflow
resulting in heap-based buffer overflow.

Impact
=====
A remote attacker could entice a user to open a specially crafted
document, possibly leading to execution of arbitrary code with the
privileges of the user running OpenOffice.org.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenOffice.org users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.3.0"

All OpenOffice.org binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.3.0"

References
=========
  [ 1 ] CVE-2007-2834
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2834

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200710-24

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200710-24: OpenOffice.org: Heap-based buffer overflow

A heap-based buffer overflow vulnerability has been discovered in OpenOffice.org, allowing for the remote execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200710-24 https://security.gentoo.org/ Severity: Normal Title: OpenOffice.org: Heap-based buffer overflow Date: October 23, 2007 Bugs: #192818 ID: 200710-24

Synopsis ======= A heap-based buffer overflow vulnerability has been discovered in OpenOffice.org, allowing for the remote execution of arbitrary code.
Background ========= OpenOffice.org is an open source office productivity suite, including word processing, spreadsheet, presentation, drawing, data charting, formula editing, and file conversion facilities.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/openoffice < 2.3.0 >= 2.3.0 2 app-office/openoffice-bin < 2.3.0 >= 2.3.0 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== iDefense Labs reported that the TIFF parsing code uses untrusted values to calculate buffer sizes, which can lead to an integer overflow resulting in heap-based buffer overflow.
Impact ===== A remote attacker could entice a user to open a specially crafted document, possibly leading to execution of arbitrary code with the privileges of the user running OpenOffice.org.
Workaround ========= There is no known workaround at this time.
Resolution ========= All OpenOffice.org users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.3.0"
All OpenOffice.org binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.3.0"
References ========= [ 1 ] CVE-2007-2834 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2834
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200710-24
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News