From jaervosz@gentoo.org Fri Apr 15 13:09:18 2005 From: Sune Kloppenborg Jeppesen To: gentoo-announce@gentoo.org Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk, security-alerts@linuxsecurity.com Date: Fri, 15 Apr 2005 18:10:42 +0200 Subject: [ GLSA 200504-13 ] OpenOffice.Org: DOC document Heap Overflow - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200504-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: OpenOffice.Org: DOC document Heap Overflow Date: April 15, 2005 Bugs: #88863 ID: 200504-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== OpenOffice.Org is vulnerable to a heap overflow when processing DOC documents, which could lead to arbitrary code execution. Background ========== OpenOffice.org is an office productivity suite, including word processing, spreadsheets, presentations, drawings, data charting, formula editing, and file conversion facilities. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/openoffice < 1.1.4-r1 >= 1.1.4-r1 2 app-office/openoffice-bin < 1.1.4-r1 >= 1.1.4-r1 3 app-office/openoffice-ximian < 1.3.9-r1 >= 1.3.9-r1 *>= 1.3.6-r1 *>= 1.3.7-r1 ------------------------------------------------------------------- 3 affected packages on all of their supported architectures. ------------------------------------------------------------------- Description =========== AD-LAB has discovered a heap overflow in the "StgCompObjStream::Load()" function when processing DOC documents. Impact ====== An attacker could design a malicious DOC document containing a specially crafted header which, when processed by OpenOffice.Org, would result in the execution of arbitrary code with the rights of the user running the application. Workaround ========== There is no known workaround at this time. Resolution ========== All OpenOffice.Org users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-1.1.4-r1" All OpenOffice.Org binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-1.1.4-r1" All OpenOffice.Org Ximian users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose app-office/openoffice-ximian Note to PPC users: There is no fixed OpenOffice.Org binary version for the PPC architecture yet. Affected users are encouraged to switch to the latest OpenOffice.Org source package. Note to SPARC users: There is no stable OpenOffice.Org fixed version for the SPARC architecture. Affected users should switch to the latest OpenOffice.Org Ximian version. References ========== [ 1 ] OpenOffice.Org Issue 46388 http://www.openoffice.org/issues/show_bug.cgi?id=46388 [ 2 ] CAN-2005-0941 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0941 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200504-13.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 [ Part 2, Application/PGP-SIGNATURE 196bytes. ] [ Unable to print this part. ]