Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1056-1: OpenOffice.org vulnerabilities

2 February 2011

Multiple vulnerabilities in OpenOffice.org

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Charlie Miller discovered several heap overflows in PPT processing. If
a user or automated system were tricked into opening a specially crafted
PPT document, a remote attacker could execute arbitrary code with user
privileges. Ubuntu 10.10 was not affected. (CVE-2010-2935, CVE-2010-2936)

Marc Schoenefeld discovered that directory traversal was not correctly
handled in XSLT, OXT, JAR, or ZIP files. If a user or automated system
were tricked into opening a specially crafted document, a remote attacker
overwrite arbitrary files, possibly leading to arbitrary code execution
with user privileges. (CVE-2010-3450)

Dan Rosenberg discovered multiple heap overflows in RTF and DOC
processing. If a user or automated system were tricked into opening a
specially crafted RTF or DOC document, a remote attacker could execute
arbitrary code with user privileges. (CVE-2010-3451, CVE-2010-3452,
CVE-2010-3453, CVE-2010-3454)

Dmitri Gribenko discovered that OpenOffice.org did not correctly
handle LD_LIBRARY_PATH in various tools. If a local attacker
tricked a user or automated system into using OpenOffice.org from an
attacker-controlled directory, they could execute arbitrary code with
user privileges. (CVE-2010-3689)

Marc Schoenefeld discovered that OpenOffice.org did not correctly process
PNG images. If a user or automated system were tricked into opening a
specially crafted document, a remote attacker could execute arbitrary
code with user privileges. (CVE-2010-4253)

It was discovered that OpenOffice.org did not correctly process TGA
images. If a user or automated system were tricked into opening a
specially crafted document, a remote attacker could execute arbitrary
code with user privileges. (CVE-2010-4643)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro