Lucene search

K
centosCentOS ProjectCESA-2011:0181
HistoryFeb 04, 2011 - 10:49 a.m.

openoffice.org, openoffice.org2 security update

2011-02-0410:49:09
CentOS Project
lists.centos.org
47

7.2 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

91.0%

CentOS Errata and Security Advisory CESA-2011:0181

OpenOffice.org is an office productivity suite that includes desktop
applications, such as a word processor, spreadsheet application,
presentation manager, formula editor, and a drawing program.

An array index error and an integer signedness error were found in the way
OpenOffice.org parsed certain Rich Text Format (RTF) files. An attacker
could use these flaws to create a specially-crafted RTF file that, when
opened, would cause OpenOffice.org to crash or, possibly, execute arbitrary
code with the privileges of the user running OpenOffice.org.
(CVE-2010-3451, CVE-2010-3452)

A heap-based buffer overflow flaw and an array index error were found in
the way OpenOffice.org parsed certain Microsoft Office Word documents. An
attacker could use these flaws to create a specially-crafted Microsoft
Office Word document that, when opened, would cause OpenOffice.org to crash
or, possibly, execute arbitrary code with the privileges of the user
running OpenOffice.org. (CVE-2010-3453, CVE-2010-3454)

A heap-based buffer overflow flaw was found in the way OpenOffice.org
parsed certain TARGA (Truevision TGA) files. An attacker could use this
flaw to create a specially-crafted TARGA file. If a document containing
this specially-crafted TARGA file was opened, or if a user tried to insert
the file into an existing document, it would cause OpenOffice.org to crash
or, possibly, execute arbitrary code with the privileges of the user
running OpenOffice.org. (CVE-2010-4643)

A directory traversal flaw was found in the way OpenOffice.org handled
the installation of XSLT filter descriptions packaged in Java Archive (JAR)
files, as well as the installation of OpenOffice.org Extension (.oxt)
files. An attacker could use these flaws to create a specially-crafted XSLT
filter description or extension file that, when opened, would cause the
OpenOffice.org Extension Manager to modify files accessible to the user
installing the JAR or extension file. (CVE-2010-3450)

Red Hat would like to thank OpenOffice.org for reporting the CVE-2010-3451,
CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, and CVE-2010-4643 issues.
Upstream acknowledges Dan Rosenberg of Virtual Security Research as the
original reporter of the CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, and
CVE-2010-3454 issues.

All OpenOffice.org users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. All running
instances of OpenOffice.org applications must be restarted for this update
to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2011-February/079413.html
https://lists.centos.org/pipermail/centos-announce/2011-February/079414.html

Affected packages:
openoffice.org
openoffice.org-i18n
openoffice.org-kde
openoffice.org-libs
openoffice.org2-base
openoffice.org2-calc
openoffice.org2-core
openoffice.org2-draw
openoffice.org2-emailmerge
openoffice.org2-graphicfilter
openoffice.org2-impress
openoffice.org2-javafilter
openoffice.org2-langpack-af_ZA
openoffice.org2-langpack-ar
openoffice.org2-langpack-bg_BG
openoffice.org2-langpack-bn
openoffice.org2-langpack-ca_ES
openoffice.org2-langpack-cs_CZ
openoffice.org2-langpack-cy_GB
openoffice.org2-langpack-da_DK
openoffice.org2-langpack-de
openoffice.org2-langpack-el_GR
openoffice.org2-langpack-es
openoffice.org2-langpack-et_EE
openoffice.org2-langpack-eu_ES
openoffice.org2-langpack-fi_FI
openoffice.org2-langpack-fr
openoffice.org2-langpack-ga_IE
openoffice.org2-langpack-gl_ES
openoffice.org2-langpack-gu_IN
openoffice.org2-langpack-he_IL
openoffice.org2-langpack-hi_IN
openoffice.org2-langpack-hr_HR
openoffice.org2-langpack-hu_HU
openoffice.org2-langpack-it
openoffice.org2-langpack-ja_JP
openoffice.org2-langpack-ko_KR
openoffice.org2-langpack-lt_LT
openoffice.org2-langpack-ms_MY
openoffice.org2-langpack-nb_NO
openoffice.org2-langpack-nl
openoffice.org2-langpack-nn_NO
openoffice.org2-langpack-pa_IN
openoffice.org2-langpack-pl_PL
openoffice.org2-langpack-pt_BR
openoffice.org2-langpack-pt_PT
openoffice.org2-langpack-ru
openoffice.org2-langpack-sk_SK
openoffice.org2-langpack-sl_SI
openoffice.org2-langpack-sr_CS
openoffice.org2-langpack-sv
openoffice.org2-langpack-ta_IN
openoffice.org2-langpack-th_TH
openoffice.org2-langpack-tr_TR
openoffice.org2-langpack-zh_CN
openoffice.org2-langpack-zh_TW
openoffice.org2-langpack-zu_ZA
openoffice.org2-math
openoffice.org2-pyuno
openoffice.org2-testtools
openoffice.org2-writer
openoffice.org2-xsltfilter

Upstream details at:
https://access.redhat.com/errata/RHSA-2011:0181

7.2 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

91.0%