Lucene search

K
centosCentOS ProjectCESA-2011:0182
HistoryMay 07, 2011 - 9:10 a.m.

openoffice.org security update

2011-05-0709:10:56
CentOS Project
lists.centos.org
53

7.3 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

91.0%

CentOS Errata and Security Advisory CESA-2011:0182

OpenOffice.org is an office productivity suite that includes desktop
applications, such as a word processor, spreadsheet application,
presentation manager, formula editor, and a drawing program.

An array index error and an integer signedness error were found in the way
OpenOffice.org parsed certain Rich Text Format (RTF) files. An attacker
could use these flaws to create a specially-crafted RTF file that, when
opened, would cause OpenOffice.org to crash or, possibly, execute arbitrary
code with the privileges of the user running OpenOffice.org.
(CVE-2010-3451, CVE-2010-3452)

A heap-based buffer overflow flaw and an array index error were found in
the way OpenOffice.org parsed certain Microsoft Office Word documents. An
attacker could use these flaws to create a specially-crafted Microsoft
Office Word document that, when opened, would cause OpenOffice.org to crash
or, possibly, execute arbitrary code with the privileges of the user
running OpenOffice.org. (CVE-2010-3453, CVE-2010-3454)

A heap-based buffer overflow flaw was found in the way OpenOffice.org
parsed certain Microsoft Office PowerPoint files. An attacker could use
this flaw to create a specially-crafted Microsoft Office PowerPoint file
that, when opened, would cause OpenOffice.org to crash or, possibly,
execute arbitrary code with the privileges of the user running
OpenOffice.org. (CVE-2010-4253)

A heap-based buffer overflow flaw was found in the way OpenOffice.org
parsed certain TARGA (Truevision TGA) files. An attacker could use this
flaw to create a specially-crafted TARGA file. If a document containing
this specially-crafted TARGA file was opened, or if a user tried to insert
the file into an existing document, it would cause OpenOffice.org to crash
or, possibly, execute arbitrary code with the privileges of the user
running OpenOffice.org. (CVE-2010-4643)

A directory traversal flaw was found in the way OpenOffice.org handled the
installation of XSLT filter descriptions packaged in Java Archive (JAR)
files, as well as the installation of OpenOffice.org Extension (.oxt)
files. An attacker could use these flaws to create a specially-crafted XSLT
filter description or extension file that, when opened, would cause the
OpenOffice.org Extension Manager to modify files accessible to the user
installing the JAR or extension file. (CVE-2010-3450)

A flaw was found in the script that launches OpenOffice.org. In some
situations, a “.” character could be included in the LD_LIBRARY_PATH
variable, allowing a local attacker to execute arbitrary code with the
privileges of the user running OpenOffice.org, if that user ran
OpenOffice.org from within an attacker-controlled directory.
(CVE-2010-3689)

Red Hat would like to thank OpenOffice.org for reporting the CVE-2010-3451,
CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, and CVE-2010-4643 issues; and
Dmitri Gribenko for reporting the CVE-2010-3689 issue. Upstream
acknowledges Dan Rosenberg of Virtual Security Research as the original
reporter of the CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, and
CVE-2010-3454 issues.

All OpenOffice.org users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. All running
instances of OpenOffice.org applications must be restarted for this update
to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2011-May/079688.html
https://lists.centos.org/pipermail/centos-announce/2011-May/079689.html

Affected packages:
openoffice.org-base
openoffice.org-calc
openoffice.org-core
openoffice.org-draw
openoffice.org-emailmerge
openoffice.org-graphicfilter
openoffice.org-headless
openoffice.org-impress
openoffice.org-javafilter
openoffice.org-langpack-af_ZA
openoffice.org-langpack-ar
openoffice.org-langpack-as_IN
openoffice.org-langpack-bg_BG
openoffice.org-langpack-bn
openoffice.org-langpack-ca_ES
openoffice.org-langpack-cs_CZ
openoffice.org-langpack-cy_GB
openoffice.org-langpack-da_DK
openoffice.org-langpack-de
openoffice.org-langpack-el_GR
openoffice.org-langpack-es
openoffice.org-langpack-et_EE
openoffice.org-langpack-eu_ES
openoffice.org-langpack-fi_FI
openoffice.org-langpack-fr
openoffice.org-langpack-ga_IE
openoffice.org-langpack-gl_ES
openoffice.org-langpack-gu_IN
openoffice.org-langpack-he_IL
openoffice.org-langpack-hi_IN
openoffice.org-langpack-hr_HR
openoffice.org-langpack-hu_HU
openoffice.org-langpack-it
openoffice.org-langpack-ja_JP
openoffice.org-langpack-kn_IN
openoffice.org-langpack-ko_KR
openoffice.org-langpack-lt_LT
openoffice.org-langpack-ml_IN
openoffice.org-langpack-mr_IN
openoffice.org-langpack-ms_MY
openoffice.org-langpack-nb_NO
openoffice.org-langpack-nl
openoffice.org-langpack-nn_NO
openoffice.org-langpack-nr_ZA
openoffice.org-langpack-nso_ZA
openoffice.org-langpack-or_IN
openoffice.org-langpack-pa_IN
openoffice.org-langpack-pl_PL
openoffice.org-langpack-pt_BR
openoffice.org-langpack-pt_PT
openoffice.org-langpack-ru
openoffice.org-langpack-sk_SK
openoffice.org-langpack-sl_SI
openoffice.org-langpack-sr_CS
openoffice.org-langpack-ss_ZA
openoffice.org-langpack-st_ZA
openoffice.org-langpack-sv
openoffice.org-langpack-ta_IN
openoffice.org-langpack-te_IN
openoffice.org-langpack-th_TH
openoffice.org-langpack-tn_ZA
openoffice.org-langpack-tr_TR
openoffice.org-langpack-ts_ZA
openoffice.org-langpack-ur
openoffice.org-langpack-ve_ZA
openoffice.org-langpack-xh_ZA
openoffice.org-langpack-zh_CN
openoffice.org-langpack-zh_TW
openoffice.org-langpack-zu_ZA
openoffice.org-math
openoffice.org-pyuno
openoffice.org-sdk
openoffice.org-sdk-doc
openoffice.org-testtools
openoffice.org-ure
openoffice.org-writer
openoffice.org-xsltfilter

Upstream details at:
https://access.redhat.com/errata/RHSA-2011:0182

7.3 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

91.0%