blob: 9520c5a5c6c9dff6806c5aff082d4f2a584f0527 [file] [log] [blame]
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200410-17">
<title>OpenOffice.org: Temporary files disclosure</title>
<synopsis>
OpenOffice.org uses insecure temporary files which could allow a malicious
local user to gain knowledge of sensitive information from other users'
documents.
</synopsis>
<product type="ebuild">openoffice</product>
<announced>October 20, 2004</announced>
<revised>October 20, 2004: 01</revised>
<bug>63556</bug>
<access>local</access>
<affected>
<package name="app-office/openoffice" auto="yes" arch="*">
<unaffected range="lt">1.1.2</unaffected>
<unaffected range="ge">1.1.3</unaffected>
<vulnerable range="eq">1.1.2</vulnerable>
</package>
<package name="app-office/openoffice-bin" auto="yes" arch="*">
<unaffected range="lt">1.1.2</unaffected>
<unaffected range="ge">1.1.3</unaffected>
<vulnerable range="eq">1.1.2</vulnerable>
</package>
<package name="app-office/openoffice-ximian" auto="yes" arch="*">
<unaffected range="lt">1.1.60</unaffected>
<unaffected range="ge">1.3.4</unaffected>
<vulnerable range="eq">1.1.60</vulnerable>
<vulnerable range="eq">1.1.61</vulnerable>
</package>
</affected>
<background>
<p>
OpenOffice.org is an office productivity suite, including word processing,
spreadsheets, presentations, drawings, data charting, formula editing, and
file conversion facilities.
</p>
</background>
<description>
<p>
On start-up, OpenOffice.org 1.1.2 creates a temporary directory with
insecure permissions. When a document is saved, a compressed copy of it can
be found in that directory.
</p>
</description>
<impact type="low">
<p>
A malicious local user could obtain the temporary files and thus read
documents belonging to other users.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All affected OpenOffice.org users should upgrade to the latest version:
</p>
<code>
# emerge sync
# emerge -pv ">=app-office/openoffice-1.1.3"
# emerge ">=app-office/openoffice-1.1.3"</code>
<p>
All affected OpenOffice.org binary users should upgrade to the latest
version:
</p>
<code>
# emerge sync
# emerge -pv ">=app-office/openoffice-bin-1.1.3"
# emerge ">=app-office/openoffice-bin-1.1.3"</code>
<p>
All affected OpenOffice.org Ximian users should upgrade to the latest
version:
</p>
<code>
# emerge sync
# emerge -pv ">=app-office/openoffice-ximian-1.3.4"
# emerge ">=app-office/openoffice-1.3.4"</code>
</resolution>
<references>
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0752">CAN-2004-0752</uri>
<uri link="http://www.openoffice.org/issues/show_bug.cgi?id=33357">OpenOffice.org Issue 33357</uri>
</references>
<metadata tag="requester" timestamp="Mon, 18 Oct 2004 17:29:15 +0000">
koon
</metadata>
<metadata tag="submitter" timestamp="Tue, 19 Oct 2004 09:04:12 +0000">
vorlon078
</metadata>
<metadata tag="bugReady" timestamp="Tue, 19 Oct 2004 12:14:40 +0000">
koon
</metadata>
</glsa>