summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200710-24.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200710-24.xml')
-rw-r--r--glsa-200710-24.xml79
1 files changed, 79 insertions, 0 deletions
diff --git a/glsa-200710-24.xml b/glsa-200710-24.xml
new file mode 100644
index 00000000..ea05af3a
--- /dev/null
+++ b/glsa-200710-24.xml
@@ -0,0 +1,79 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200710-24">
+ <title>OpenOffice.org: Heap-based buffer overflow</title>
+ <synopsis>
+ A heap-based buffer overflow vulnerability has been discovered in
+ OpenOffice.org, allowing for the remote execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">openoffice</product>
+ <announced>October 23, 2007</announced>
+ <revised>October 23, 2007: 01</revised>
+ <bug>192818</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-office/openoffice" auto="yes" arch="*">
+ <unaffected range="ge">2.3.0</unaffected>
+ <vulnerable range="lt">2.3.0</vulnerable>
+ </package>
+ <package name="app-office/openoffice-bin" auto="yes" arch="*">
+ <unaffected range="ge">2.3.0</unaffected>
+ <vulnerable range="lt">2.3.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ OpenOffice.org is an open source office productivity suite, including
+ word processing, spreadsheet, presentation, drawing, data charting,
+ formula editing, and file conversion facilities.
+ </p>
+ </background>
+ <description>
+ <p>
+ iDefense Labs reported that the TIFF parsing code uses untrusted values
+ to calculate buffer sizes, which can lead to an integer overflow
+ resulting in heap-based buffer overflow.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted
+ document, possibly leading to execution of arbitrary code with the
+ privileges of the user running OpenOffice.org.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All OpenOffice.org users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-office/openoffice-2.3.0&quot;</code>
+ <p>
+ All OpenOffice.org binary users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-office/openoffice-bin-2.3.0&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2834">CVE-2007-2834</uri>
+ </references>
+ <metadata tag="requester" timestamp="Sat, 20 Oct 2007 21:31:00 +0000">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sat, 20 Oct 2007 21:31:08 +0000">
+ p-y
+ </metadata>
+ <metadata tag="submitter" timestamp="Sun, 21 Oct 2007 10:52:39 +0000">
+ rbu
+ </metadata>
+</glsa>