Full Disclosure mailing list archives

[ GLSA 200707-02 ] OpenOffice.org: Two buffer overflows


From: Raphael Marichez <falco () gentoo org>
Date: Mon, 2 Jul 2007 23:16:54 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200707-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenOffice.org: Two buffer overflows
      Date: July 02, 2007
      Bugs: #181773
        ID: 200707-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in OpenOffice.org,
allowing for the remote execution of arbitrary code.

Background
==========

OpenOffice.org is an open source office productivity suite, including
word processing, spreadsheet, presentation, drawing, data charting,
formula editing, and file conversion facilities.

Affected packages
=================

    -------------------------------------------------------------------
     Package                    /  Vulnerable  /            Unaffected
    -------------------------------------------------------------------
  1  app-office/openoffice           < 2.2.1                  >= 2.2.1
  2  app-office/openoffice-bin       < 2.2.1                  >= 2.2.1
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

John Heasman of NGSSoftware has discovered a heap-based buffer overflow
when parsing the "prdata" tag in RTF files where the first token is
smaller than the second one (CVE-2007-0245). Additionally, the
OpenOffice binary program is shipped with a version of FreeType that
contains an integer signedness error in the n_points variable in file
truetype/ttgload.c, which was covered by GLSA 200705-22
(CVE-2007-2754).

Impact
======

A remote attacker could entice a user to open a specially crafted
document, possibly leading to execution of arbitrary code with the
rights of the user running OpenOffice.org.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenOffice.org users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.2.1"

All OpenOffice.org binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.2.1"

References
==========

  [ 1 ] CVE-2007-0245
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0245
  [ 2 ] CVE-2007-2754
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754
  [ 3 ] GLSA 200705-22
        http://www.gentoo.org/security/en/glsa/glsa-200705-22.xml

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200707-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: _bin
Description:

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: