From koon@gentoo.org Tue Jan 11 12:09:13 2005 From: Thierry Carrez To: gentoo-announce@lists.gentoo.org Cc: security-alerts@linuxsecurity.com, bugtraq@securityfocus.com, full-disclosure@lists.netsys.com Date: Tue, 11 Jan 2005 17:14:40 +0100 Subject: [Full-Disclosure] [ GLSA 200501-20 ] o3read: Buffer overflow during file conversion - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200501-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: o3read: Buffer overflow during file conversion Date: January 11, 2005 Bugs: #74478 ID: 200501-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A buffer overflow in o3read allows an attacker to execute arbitrary code by way of a specially crafted XML file. Background ========== o3read is a standalone converter for OpenOffice.org files. It allows a user to dump the contents tree (o3read) and convert to plain text (o3totxt) or to HTML (o3tohtml) Writer and Calc files. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/o3read <= 0.0.3 >= 0.0.4 Description =========== Wiktor Kopec discovered that the parse_html function in o3read.c copies any number of bytes into a 1024-byte t[] array. Impact ====== Using a specially crafted file, possibly delivered by e-mail or over the Web, an attacker may execute arbitrary code with the permissions of the user running o3read. Workaround ========== There is no known workaround at this time. Resolution ========== All o3read users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-text/o3read-0.0.4" References ========== [ 1 ] CAN-2004-1288 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1288 [ 2 ] Wiktor Kopec advisory http://tigger.uic.edu/~jlongs2/holes/o3read.txt Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200501-20.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 [ Part 1.2, "OpenPGP digital signature" Application/PGP-SIGNATURE ] [ 196bytes. ] [ Unable to print this part. ] [ Part 2: "Attached Text" ] _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html