Lucene search

K
redhatRedHatRHSA-2011:0181
HistoryJan 28, 2011 - 12:00 a.m.

(RHSA-2011:0181) Important: openoffice.org and openoffice.org2 security update

2011-01-2800:00:00
access.redhat.com
42

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

90.0%

OpenOffice.org is an office productivity suite that includes desktop
applications, such as a word processor, spreadsheet application,
presentation manager, formula editor, and a drawing program.

An array index error and an integer signedness error were found in the way
OpenOffice.org parsed certain Rich Text Format (RTF) files. An attacker
could use these flaws to create a specially-crafted RTF file that, when
opened, would cause OpenOffice.org to crash or, possibly, execute arbitrary
code with the privileges of the user running OpenOffice.org.
(CVE-2010-3451, CVE-2010-3452)

A heap-based buffer overflow flaw and an array index error were found in
the way OpenOffice.org parsed certain Microsoft Office Word documents. An
attacker could use these flaws to create a specially-crafted Microsoft
Office Word document that, when opened, would cause OpenOffice.org to crash
or, possibly, execute arbitrary code with the privileges of the user
running OpenOffice.org. (CVE-2010-3453, CVE-2010-3454)

A heap-based buffer overflow flaw was found in the way OpenOffice.org
parsed certain TARGA (Truevision TGA) files. An attacker could use this
flaw to create a specially-crafted TARGA file. If a document containing
this specially-crafted TARGA file was opened, or if a user tried to insert
the file into an existing document, it would cause OpenOffice.org to crash
or, possibly, execute arbitrary code with the privileges of the user
running OpenOffice.org. (CVE-2010-4643)

A directory traversal flaw was found in the way OpenOffice.org handled
the installation of XSLT filter descriptions packaged in Java Archive (JAR)
files, as well as the installation of OpenOffice.org Extension (.oxt)
files. An attacker could use these flaws to create a specially-crafted XSLT
filter description or extension file that, when opened, would cause the
OpenOffice.org Extension Manager to modify files accessible to the user
installing the JAR or extension file. (CVE-2010-3450)

Red Hat would like to thank OpenOffice.org for reporting the CVE-2010-3451,
CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, and CVE-2010-4643 issues.
Upstream acknowledges Dan Rosenberg of Virtual Security Research as the
original reporter of the CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, and
CVE-2010-3454 issues.

All OpenOffice.org users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. All running
instances of OpenOffice.org applications must be restarted for this update
to take effect.

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

90.0%