Bugtraq mailing list archives

[ GLSA 200607-12 ] OpenOffice.org: Multiple vulnerabilities


From: Stefan Cornelius <dercorny () gentoo org>
Date: Fri, 28 Jul 2006 22:27:11 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200607-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenOffice.org: Multiple vulnerabilities
      Date: July 28, 2006
      Bugs: #138545
        ID: 200607-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

OpenOffice.org is affected by three security vulnerabilities which can
be exploited to allow the execution of arbitrary code by a remote
attacker.

Background
==========

OpenOffice.org is an open source office productivity suite, including
word processing, spreadsheet, presentation, drawing, data charting,
formula editing, and file conversion facilities.

Affected packages
=================

    -------------------------------------------------------------------
     Package                    /  Vulnerable  /            Unaffected
    -------------------------------------------------------------------
  1  app-office/openoffice           < 2.0.3                  >= 2.0.3
  2  app-office/openoffice-bin       < 2.0.3                  >= 2.0.3
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Internal security audits by OpenOffice.org have discovered three
security vulnerabilities related to Java applets, macros and the XML
file format parser.

* Specially crafted Java applets can break through the "sandbox".

* Specially crafted macros make it possible to inject BASIC code into
  documents which is executed when the document is loaded.

* Loading a malformed XML file can cause a buffer overflow.

Impact
======

An attacker might exploit these vulnerabilities to escape the Java
sandbox, execute arbitrary code or BASIC code with the permissions of
the user running OpenOffice.org.

Workaround
==========

Disabling Java applets will protect against the vulnerability in the
handling of Java applets. There are no workarounds for the macro and
file format vulnerabilities.

Resolution
==========

All OpenOffice.org users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.0.3"

References
==========

  [ 1 ] OpenOffice.org Security Bulletin 2006-06-29
        http://www.openoffice.org/security/bulletin-20060629.html
  [ 2 ] CVE-2006-2199
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=2006-2199
  [ 3 ] CVE-2006-2198
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=2006-2198
  [ 4 ] CVE-2006-3117
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=2006-3117

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200607-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature


Current thread: