- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201703-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: OpenOffice: User-assisted execution of arbitrary code
     Date: March 19, 2017
     Bugs: #597080
       ID: 201703-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in OpenOffice Impress could cause memory corruption.

Background
==========

Apache OpenOffice is an open-source office software suite for word
processing, spreadsheets, presentations, graphics, databases and more.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-office/openoffice-bin
                                  < 4.1.3                    >= 4.1.3

Description
===========

An exploitable out-of-bounds vulnerability exists in OpenOffice Impress
when handling MetaActions.

Impact
======

A remote attacker could entice a user to open a specially crafted
OpenDocument Presentation .ODP or Presentation Template .OTP file using
OpenOffice Impress, possibly resulting in execution of arbitrary code
with the privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenOffice users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=app-office/openoffice-bin-4.1.3"

References
==========

[ 1 ] CVE-2016-1513
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1513
[ 2 ] TALOS-2016-0051
      http://www.talosintelligence.com/reports/TALOS-2016-0051/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201703-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to