Vulnerability Assessment & Network Security Forums



If through a vulnerability assessment, a network security issue is detected for the vulnerability below, applying the appropriate security patches in a timely matter is very important.  If you have detected that your system has already been compromised, following CERT's Network Security recovery document will assist with recommended steps for system recovery.


Home >> Browse Vulnerability Assessment Database >> Gentoo Local Security Checks >> [GLSA-200405-04] OpenOffice.org vulnerability when using DAV servers


Vulnerability Assessment Details

[GLSA-200405-04] OpenOffice.org vulnerability when using DAV servers

Vulnerability Assessment Summary
OpenOffice.org vulnerability when using DAV servers

Detailed Explanation for this Vulnerability Assessment
The remote host is affected by the vulnerability described in GLSA-200405-04
(OpenOffice.org vulnerability when using DAV servers)


OpenOffice.org includes code from the Neon library in functions related to
publication on WebDAV servers. This library is vulnerable to several format
string attacks.

Impact

If you use the WebDAV publication and connect to a malicious WebDAV server,
this server can exploit these vulnerabilities to execute arbitrary code
with the rights of the user running OpenOffice.org.

Workaround

As a workaround, you should not use the WebDAV publication facilities.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0179
http://www.gentoo.org/security/en/glsa/glsa-200405-01.xml


Solution:
There is no Ximian OpenOffice.org binary version including the fix yet. All
users of the openoffice-ximian-bin package making use of the WebDAV
openoffice-ximian source-based package.
openoffice users on the x86 architecture should:
# emerge sync
# emerge -pv ">=app-office/openoffice-1.1.1-r1"
# emerge ">=app-office/openoffice-1.1.1-r1"
openoffice users on the sparc architecture should:
# emerge sync
# emerge -pv ">=app-office/openoffice-1.1.0-r3"
# emerge ">=app-office/openoffice-1.1.0-r3"
openoffice users on the ppc architecture should:
# emerge sync
# emerge -pv ">=app-office/openoffice-1.0.3-r1"
# emerge ">=app-office/openoffice-1.0.3-r1"
openoffice-ximian users should:
# emerge sync
# emerge -pv ">=app-office/openoffice-ximian-1.1.51-r1"
# emerge ">=app-office/openoffice-ximian-1.1.51-r1"
openoffice-bin users should:
# emerge sync
# emerge -pv ">=app-office/openoffice-bin-1.1.2"
# emerge ">=app-office/openoffice-bin-1.1.2"


Network Security Threat Level: High


Networks Security ID:

Vulnerability Assessment Copyright: (C) 2005 Michel Arboi

Cables, Connectors


For Lenovo IdeaPad 3 15IIL05 15IML05 15ADA05 15ARE05 Palmrest Keyboard Touchpad picture

For Lenovo IdeaPad 3 15IIL05 15IML05 15ADA05 15ARE05 Palmrest Keyboard Touchpad

$59.25



NEW Palmrest Keyboard For Lenovo Thinkpad E15 Gen 2 20T8 20T9 Black 5M10W64513 picture

NEW Palmrest Keyboard For Lenovo Thinkpad E15 Gen 2 20T8 20T9 Black 5M10W64513

$80.99



Genuine Lenovo IdeaPad 5-15IIL05 5-15ITL05 palmrest BL keyboard 5CB0Z31242 picture

Genuine Lenovo IdeaPad 5-15IIL05 5-15ITL05 palmrest BL keyboard 5CB0Z31242

$118.90



Lenovo 500w Gen 3 Laptop, 11.6

Lenovo 500w Gen 3 Laptop, 11.6" IPS Glass, N6000, 8GB, 128GB SSD, Win 11 Home

$186.99



Lenovo Ideapad Slim 3 15Iru8 15.6

Lenovo Ideapad Slim 3 15Iru8 15.6" Touchscreen i5-1335U 16GB 512GB SSD W11H-64

$349.99



Lenovo IP 5 16IAU7 16

Lenovo IP 5 16IAU7 16" 2.5K Chromebook i3-1215U 8GB Ram 128GB eMMC Chrome OS

$219.99



Lenovo Ideapad 1i 15.6

Lenovo Ideapad 1i 15.6" FHD Notebook Intel Core i5-1235U 8GB RAM 256GB SSD

$339.99



Lenovo ThinkPad Yoga 11e 11.6

Lenovo ThinkPad Yoga 11e 11.6" 2in1 Touch Intel Core i3 4GB RAM 128GB SSD Win10

$59.00



Lenovo Flex 7 14IRU8 14

Lenovo Flex 7 14IRU8 14" 2.2K Touch Intel Core i7-1355U 16GB 1TB SSD W11H

$529.99



Lenovo K14 AMD Laptop, 14

Lenovo K14 AMD Laptop, 14" FHD IPS LED , Ryzen 5 5600U, GB, 256GB SSD

$569.00



Discussions

No Discussions have been posted on this vulnerability.