summaryrefslogtreecommitdiff
blob: f2fa976e41c0693a8ec4bc1ad279e3a8916d061b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200603-25">
  <title>OpenOffice.org: Heap overflow in included libcurl</title>
  <synopsis>
    OpenOffice.org contains a vulnerable version of libcurl that may cause a
    heap overflow when parsing URLs.
  </synopsis>
  <product type="ebuild">openoffice openoffice-bin</product>
  <announced>2006-03-27</announced>
  <revised count="01">2006-03-27</revised>
  <bug>126433</bug>
  <access>remote</access>
  <affected>
    <package name="app-office/openoffice-bin" auto="yes" arch="*">
      <unaffected range="ge">2.0.2</unaffected>
      <vulnerable range="lt">2.0.2</vulnerable>
    </package>
    <package name="app-office/openoffice" auto="yes" arch="*">
      <unaffected range="ge">2.0.1-r1</unaffected>
      <vulnerable range="lt">2.0.1-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    OpenOffice.org is an office productivity suite, including word
    processing, spreadsheet, presentation, data charting, formula editing
    and file conversion facilities. libcurl, which is included in
    OpenOffice.org, is a free and easy-to-use client-side library for
    transferring files with URL syntaxes, supporting numerous protocols.
    </p>
  </background>
  <description>
    <p>
    OpenOffice.org includes libcurl code. This libcurl code is
    vulnerable to a heap overflow when it tries to parse a URL that exceeds
    a 256-byte limit (GLSA 200512-09).
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker could entice a user to call a specially crafted URL
    with OpenOffice.org, potentially resulting in the execution of
    arbitrary code with the rights of the user running the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All OpenOffice.org binary users should upgrade to the latest
    version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-office/openoffice-bin-2.0.2"</code>
    <p>
    All OpenOffice.org users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-office/openoffice-2.0.1-r1"</code>
  </resolution>
  <references>
    <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4077">CVE-2005-4077</uri>
    <uri link="https://www.hardened-php.net/advisory_242005.109.html">Hardened-PHP Advisory 24/2005</uri>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200512-09.xml">GLSA 200512-09</uri>
  </references>
  <metadata tag="requester" timestamp="2006-03-17T09:53:36Z">
    DerCorny
  </metadata>
  <metadata tag="bugReady" timestamp="2006-03-17T18:15:26Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2006-03-18T01:42:41Z">
    adir
  </metadata>
</glsa>