- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200805-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenOffice.org: Multiple vulnerabilities
      Date: May 14, 2008
      Bugs: #218080
        ID: 200805-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been reported in OpenOffice.org,
possibly allowing for user-assisted execution of arbitrary code.

Background
=========
OpenOffice.org is an open source office productivity suite, including
word processing, spreadsheet, presentation, drawing, data charting,
formula editing, and file conversion facilities.

Affected packages
================
    -------------------------------------------------------------------
     Package                    /  Vulnerable  /            Unaffected
    -------------------------------------------------------------------
  1  app-office/openoffice           < 2.4.0                  >= 2.4.0
  2  app-office/openoffice-bin       < 2.4.0                  >= 2.4.0
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
iDefense Labs reported multiple vulnerabilities in OpenOffice.org:

* multiple heap-based buffer overflows when parsing the "Attribute"
  and "Font" Description records of Quattro Pro (QPRO) files
  (CVE-2007-5745),

* an integer overflow when parsing the EMR_STRETCHBLT record of an
  EMF file, resulting in a heap-based buffer overflow (CVE-2007-5746),

* an integer underflow when parsing Quattro Pro (QPRO) files,
  resulting in an excessive loop and a stack-based buffer overflow
  (CVE-2007-5747),

* and a heap-based buffer overflow when parsing the
  "DocumentSummaryInformation" stream in an OLE file (CVE-2008-0320).

Furthermore, Will Drewry (Google Security) reported vulnerabilities in
the memory management of the International Components for Unicode
(CVE-2007-4770, CVE-2007-4771), which was resolved with GLSA 200803-20.
However, the binary version of OpenOffice.org uses an internal copy of
said library.

Impact
=====
A remote attacker could entice a user to open a specially crafted
document, possibly resulting in the remote execution of arbitrary code
with the privileges of the user running OpenOffice.org.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenOffice.org users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.4.0"

All OpenOffice.org binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.4.0"

References
=========
  [ 1 ] CVE-2007-4770
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4770
  [ 2 ] CVE-2007-4771
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4771
  [ 3 ] CVE-2007-5745
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5745
  [ 4 ] CVE-2007-5746
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5746
  [ 5 ] CVE-2007-5747
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5747
  [ 6 ] CVE-2008-0320
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0320
  [ 7 ] GLSA 200803-20
        https://security.gentoo.org/glsa/200803-20

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200805-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200805-16: OpenOffice.org: Multiple vulnerabilities

Multiple vulnerabilities have been reported in OpenOffice.org, possibly allowing for user-assisted execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200805-16 https://security.gentoo.org/ Severity: Normal Title: OpenOffice.org: Multiple vulnerabilities Date: May 14, 2008 Bugs: #218080 ID: 200805-16

Synopsis ======= Multiple vulnerabilities have been reported in OpenOffice.org, possibly allowing for user-assisted execution of arbitrary code.
Background ========= OpenOffice.org is an open source office productivity suite, including word processing, spreadsheet, presentation, drawing, data charting, formula editing, and file conversion facilities.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/openoffice < 2.4.0 >= 2.4.0 2 app-office/openoffice-bin < 2.4.0 >= 2.4.0 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== iDefense Labs reported multiple vulnerabilities in OpenOffice.org:
* multiple heap-based buffer overflows when parsing the "Attribute" (CVE-2007-5745),
* an integer overflow when parsing the EMR_STRETCHBLT record of an EMF file, resulting in a heap-based buffer overflow (CVE-2007-5746),
* an integer underflow when parsing Quattro Pro (QPRO) files, resulting in an excessive loop and a stack-based buffer overflow (CVE-2007-5747),
* and a heap-based buffer overflow when parsing the "DocumentSummaryInformation" stream in an OLE file (CVE-2008-0320).
Furthermore, Will Drewry (Google Security) reported vulnerabilities in the memory management of the International Components for Unicode (CVE-2007-4770, CVE-2007-4771), which was resolved with GLSA 200803-20. However, the binary version of OpenOffice.org uses an internal copy of said library.
Impact ===== A remote attacker could entice a user to open a specially crafted document, possibly resulting in the remote execution of arbitrary code with the privileges of the user running OpenOffice.org.
Workaround ========= There is no known workaround at this time.
Resolution ========= All OpenOffice.org users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.4.0"
All OpenOffice.org binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.4.0"
References ========= [ 1 ] CVE-2007-4770 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4770 [ 2 ] CVE-2007-4771 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4771 [ 3 ] CVE-2007-5745 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5745 [ 4 ] CVE-2007-5746 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5746 [ 5 ] CVE-2007-5747 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5747 [ 6 ] CVE-2008-0320 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0320 [ 7 ] GLSA 200803-20 https://security.gentoo.org/glsa/200803-20
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200805-16
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News