Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:6202
HistoryMay 12, 2004 - 12:00 a.m.

[ GLSA 200405-04 ] OpenOffice.org vulnerability when using DAV servers

2004-05-1200:00:00
vulners.com
14

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Gentoo Linux Security Advisory GLSA 200405-04


                                        http://security.gentoo.org/

Severity: High
Title: OpenOffice.org vulnerability when using DAV servers
Date: May 11, 2004
Bugs: #47926
ID: 200405-04


Synopsis

Several format string vulnerabilities are present in the Neon library
included in OpenOffice.org, allowing remote execution of arbitrary
code when connected to an untrusted WebDAV server.

Background

OpenOffice.org is an office productivity suite, including word
processing, spreadsheets, presentations, drawings, data charting,
formula editing, and file conversion facilities.

Affected packages

-------------------------------------------------------------------
 Package                           /    Vulnerable    /  Unaffected
-------------------------------------------------------------------

1 app-office/openoffice <= 1.1.1 >= 1.1.1-r1
2 app-office/openoffice <= 1.0.3-r1 >= 1.0.3-r2
3 app-office/openoffice <= 1.1.0-r3 >= 1.1.0-r4
4 app-office/openoffice-ximian <= 1.1.51 >= 1.1.51-r1
5 app-office/openoffice-ximian-bin <= 1.1.52 1.1.51-r1
6 app-office/openoffice-bin <= 1.1.1 1.1.51-r1
-------------------------------------------------------------------
# Package 1 [app-office/openoffice] only applies to X86 users.
# Package 2 [app-office/openoffice] only applies to PPC users.
# Package 3 [app-office/openoffice] only applies to SPARC users.

NOTE: All packages listed without architecture tags apply to all
architectures…
-------------------------------------------------------------------
6 affected packages
-------------------------------------------------------------------

Description

OpenOffice.org includes code from the Neon library in functions related
to publication on WebDAV servers. This library is vulnerable to several
format string attacks.

Impact

If you use the WebDAV publication and connect to a malicious WebDAV
server, this server can exploit these vulnerabilities to execute
arbitrary code with the rights of the user running OpenOffice.org.

Workaround

As a workaround, you should not use the WebDAV publication facilities.

Resolution

There is no binary version including the fix yet. All users of the
openoffice-bin and ximian-openoffice-bin packages making use of the
WebDAV publication functions should upgrade to the latest version of
the corresponding source-based package.

openoffice users on the x86 architecture should:

# emerge sync

# emerge -pv &quot;&gt;=app-office/openoffice-1.1.1-r1&quot;
# emerge &quot;&gt;=app-office/openoffice-1.1.1-r1&quot;

openoffice users on the sparc architecture should:

# emerge sync

# emerge -pv &quot;&gt;=app-office/openoffice-1.1.0-r3&quot;
# emerge &quot;&gt;=app-office/openoffice-1.1.0-r3&quot;

openoffice users on the ppc architecture should:

# emerge sync

# emerge -pv &quot;&gt;=app-office/openoffice-1.0.3-r1&quot;
# emerge &quot;&gt;=app-office/openoffice-1.0.3-r1&quot;

openoffice-ximian users should:

# emerge sync

# emerge -pv &quot;&gt;=app-office/openoffice-ximian-1.1.51-r1&quot;
# emerge &quot;&gt;=app-office/openoffice-ximian-1.1.51-r1&quot;

References

[ 1 ] CAN-2004-0179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179
[ 2 ] Neon vulnerabilities (GLSA 200405-01)
http://www.gentoo.org/security/en/glsa/glsa-200405-01.xml

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-200405-04.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFAoT54vcL1obalX08RAqHCAJ4qq6n1xxdkwwfhgKEmLCzqGpVWYgCeNZdk
ZMEJQ2zQmHCgvX1IGYqRz2U=
=Kj/1
-----END PGP SIGNATURE-----