Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in OpenOffice.org
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in OpenOffice.org
ID: 200807-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 9. Juli 2008, 22:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2152
Applikationen: Apache OpenOffice

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200807-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenOffice.org: User-assisted execution of arbitrary code
Date: July 09, 2008
Bugs: #225723
ID: 200807-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow vulnerability has been reported in OpenOffice.org.

Background
==========

OpenOffice.org is an open source office productivity suite, including
word processing, spreadsheet, presentation, drawing, data charting,
formula editing, and file conversion facilities.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/openoffice < 2.4.1 >= 2.4.1
2 app-office/openoffice-bin < 2.4.1 >= 2.4.1
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Sean Larsson (iDefense Labs) reported an integer overflow in the
function rtl_allocateMemory() in the file
sal/rtl/source/alloc_global.c.

Impact
======

A remote attacker could entice a user to open a specially crafted
document, possibly resulting in the remote execution of arbitrary code
with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenOffice.org users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-office/openoffice-2.4.1"

All OpenOffice.org binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-office/openoffice-bin-2.4.1"

References
==========

[ 1 ] CVE-2008-2152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2152

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200807-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIdSRCuhJ+ozIKI5gRAlOjAJ4whHqQ38JFpyg7zOQJzYJThUrE7QCggkRa
HLaX9QPKt44BGyCrLNfK34Y=
=g7A9
-----END PGP SIGNATURE-----
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung