OpenOffice.Org: DOC document Heap Overflow — GLSA 200504-13

OpenOffice.Org is vulnerable to a heap overflow when processing DOC documents, which could lead to arbitrary code execution.

Affected packages

app-office/openoffice on all architectures
Affected versions < 1.1.4-r1
Unaffected versions >= 1.1.4-r1
app-office/openoffice-bin on all architectures
Affected versions < 1.1.4-r1
Unaffected versions >= 1.1.4-r1
app-office/openoffice-ximian on all architectures
Affected versions < 1.3.9-r1
Unaffected versions >= 1.3.9-r1
revision >= 1.3.6-r1
revision >= 1.3.7-r1

Background

OpenOffice.org is an office productivity suite, including word processing, spreadsheets, presentations, drawings, data charting, formula editing, and file conversion facilities.

Description

AD-LAB has discovered a heap overflow in the "StgCompObjStream::Load()" function when processing DOC documents.

Impact

An attacker could design a malicious DOC document containing a specially crafted header which, when processed by OpenOffice.Org, would result in the execution of arbitrary code with the rights of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All OpenOffice.Org users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-office/openoffice-1.1.4-r1"

All OpenOffice.Org binary users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-1.1.4-r1"

All OpenOffice.Org Ximian users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose app-office/openoffice-ximian

Note to PPC users: There is no stable OpenOffice.Org fixed version for the PPC architecture. Affected users should switch to the latest OpenOffice.Org Ximian version.

Note to SPARC users: There is no stable OpenOffice.Org fixed version for the SPARC architecture. Affected users should switch to the latest OpenOffice.Org Ximian version.

References

Release date
April 15, 2005

Latest revision
May 08, 2005: 02

Severity
normal

Exploitable
remote

Bugzilla entries