From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by finch.gentoo.org (Postfix) with ESMTPS id 801CC139694 for ; Sun, 19 Mar 2017 18:42:45 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id AFB42234018; Sun, 19 Mar 2017 18:40:28 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id F258621C07C for ; Sun, 19 Mar 2017 18:38:10 +0000 (UTC) Received: from [IPv6:2001:4dd7:a8f:0:1c79:472c:6126:de44] (2001-4dd7-a8f-0-1c79-472c-6126-de44.ipv6dyn.netcologne.de [IPv6:2001:4dd7:a8f:0:1c79:472c:6126:de44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: whissi) by smtp.gentoo.org (Postfix) with ESMTPSA id A45C033BEDB for ; Sun, 19 Mar 2017 18:38:08 +0000 (UTC) To: gentoo-announce@lists.gentoo.org Reply-To: security@gentoo.org From: Thomas Deutschmann Subject: [gentoo-announce] [ GLSA 201703-01 ] OpenOffice: User-assisted execution of arbitrary code Message-ID: Date: Sun, 19 Mar 2017 19:37:59 +0100 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.6.0 Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="NWvwHowAo2uuMfRCSaQHUELh51ah3hiJg" X-Archives-Salt: f52a3448-458e-4c82-b0f3-5890f27c6e82 X-Archives-Hash: 2c6b8221d1025ca997e6e1a14bd4aad4 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --NWvwHowAo2uuMfRCSaQHUELh51ah3hiJg Content-Type: multipart/mixed; boundary="aCA0dWME3xTJIMHoqEEa6W7GASEF9jcGP"; protected-headers="v1" From: Thomas Deutschmann Reply-To: security@gentoo.org To: gentoo-announce@lists.gentoo.org Message-ID: Subject: [ GLSA 201703-01 ] OpenOffice: User-assisted execution of arbitrary code --aCA0dWME3xTJIMHoqEEa6W7GASEF9jcGP Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201703-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: OpenOffice: User-assisted execution of arbitrary code Date: March 19, 2017 Bugs: #597080 ID: 201703-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D A vulnerability in OpenOffice Impress could cause memory corruption. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Apache OpenOffice is an open-source office software suite for word processing, spreadsheets, presentations, graphics, databases and more. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/openoffice-bin < 4.1.3 >=3D 4.1.3 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D An exploitable out-of-bounds vulnerability exists in OpenOffice Impress when handling MetaActions. Impact =3D=3D=3D=3D=3D=3D A remote attacker could entice a user to open a specially crafted OpenDocument Presentation .ODP or Presentation Template .OTP file using OpenOffice Impress, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All OpenOffice users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=3Dapp-office/openoffice-bin-4.1.3" References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2016-1513 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2016-1513 [ 2 ] TALOS-2016-0051 http://www.talosintelligence.com/reports/TALOS-2016-0051/ Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201703-01 Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --aCA0dWME3xTJIMHoqEEa6W7GASEF9jcGP-- --NWvwHowAo2uuMfRCSaQHUELh51ah3hiJg Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0 iQJ8BAEBCgBmBQJYztALXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5 NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/IQXoP/0tYzZfacHeedEpI3eCmBzEA 0go5LZYQ9LwT++2Xc8rlBt+kKk9eGNMLoSfQjlLHrAG7uqb1sw1K3jN/nXY+C7Zl yUsm8Lu5Al94+nTY4IzRxkqVqos+T1t9ev0mQvHt21lTlvSHGgtQ93oJlGGG8ZLG mj5Cw3EXBV3ypOJNmCee1t8KVgVHg0w7pfvHiHV5Uyw2SlXMMx7CJYVohJUMLVHc mHdrLunuJnevDWe011yryV8uImTjHf2C5euhyvNuVAZWWFVL9qPhG8K1gZH8Vfda BCbA+IRs49TofU7waPA5nxOLExBqE5rcanbIgCJeJ7Jbwtz+8i9yiQjl3uYBKyTL 097b4Ar+bPesQ3nISatMXBIVj57q3vq6gsVazpL/hvh2Kz+mIGYvlGuhLQjSqjIF xYunweqQxhHEBaAH/mzUBwaXPpW2uQurxaKIYnGcH3fWIEZWHNbMLpDKHu5LA7N1 rkEe+Vg3V4BOoATnvXqWvTmi0pcjmG+na/6rNHomR+yZ/VF75u5uSH+1XEZv6kBk JJj1azK/zx94Cn9DRt336Rv3bLheEyW5b9DO3Y4Qle5W1QcjgvjXy2UHTTR3sUUM gyOg4YyIqGEwrq7EmgT0GiRXWKl+ERsPrbTEY1HTPWHTbFxD7hn7iTsM8xzrJWTF NjOCJ0AH18dgCSAI3+d5 =DmfX -----END PGP SIGNATURE----- --NWvwHowAo2uuMfRCSaQHUELh51ah3hiJg--