summaryrefslogtreecommitdiff
blob: ef0765161b8ef12fec946620d9550ef887c95fdb (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200704-12">
  <title>OpenOffice.org: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities have been discovered in OpenOffice.org, allowing
    for remote execution of arbitrary code.
  </synopsis>
  <product type="ebuild">OpenOffice.org</product>
  <announced>2007-04-16</announced>
  <revised>2007-04-16: 01</revised>
  <bug>170828</bug>
  <access>remote</access>
  <affected>
    <package name="app-office/openoffice" auto="yes" arch="*">
      <unaffected range="ge">2.1.0-r1</unaffected>
      <vulnerable range="lt">2.1.0-r1</vulnerable>
    </package>
    <package name="app-office/openoffice-bin" auto="yes" arch="*">
      <unaffected range="ge">2.2.0</unaffected>
      <vulnerable range="lt">2.2.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    OpenOffice.org is an open source office productivity suite, including
    word processing, spreadsheet, presentation, drawing, data charting,
    formula editing, and file conversion facilities.
    </p>
  </background>
  <description>
    <p>
    John Heasman of NGSSoftware has discovered a stack-based buffer
    overflow in the StarCalc parser and an input validation error when
    processing metacharacters in a link. Also OpenOffice.Org includes code
    from libwpd making it vulnerable to heap-based overflows when
    converting WordPerfect document tables (GLSA 200704-07).
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to open a specially crafted
    document, possibly leading to execution of arbitrary code with the
    rights of the user running OpenOffice.org.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All OpenOffice.org users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-office/openoffice-2.1.0-r1"</code>
    <p>
    All OpenOffice.org binary users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-office/openoffice-bin-2.2.0"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0002">CVE-2007-0002</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0238">CVE-2007-0238</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0239">CVE-2007-0239</uri>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200704-07.xml">GLSA-200704-07</uri>
  </references>
  <metadata tag="requester" timestamp="2007-04-11T10:02:01Z">
    jaervosz
  </metadata>
  <metadata tag="submitter" timestamp="2007-04-11T18:10:31Z">
    p-y
  </metadata>
  <metadata tag="bugReady" timestamp="2007-04-11T18:15:09Z">
    p-y
  </metadata>
</glsa>