summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200501-20.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200501-20.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200501-20.xml')
-rw-r--r--metadata/glsa/glsa-200501-20.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200501-20.xml b/metadata/glsa/glsa-200501-20.xml
new file mode 100644
index 000000000000..6540e3bc471e
--- /dev/null
+++ b/metadata/glsa/glsa-200501-20.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200501-20">
+ <title>o3read: Buffer overflow during file conversion</title>
+ <synopsis>
+ A buffer overflow in o3read allows an attacker to execute arbitrary code by
+ way of a specially crafted XML file.
+ </synopsis>
+ <product type="ebuild">o3read</product>
+ <announced>2005-01-11</announced>
+ <revised>2005-01-11: 01</revised>
+ <bug>74478</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-text/o3read" auto="yes" arch="*">
+ <unaffected range="ge">0.0.4</unaffected>
+ <vulnerable range="le">0.0.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ o3read is a standalone converter for OpenOffice.org files. It
+ allows a user to dump the contents tree (o3read) and convert to plain
+ text (o3totxt) or to HTML (o3tohtml) Writer and Calc files.
+ </p>
+ </background>
+ <description>
+ <p>
+ Wiktor Kopec discovered that the parse_html function in o3read.c
+ copies any number of bytes into a 1024-byte t[] array.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ Using a specially crafted file, possibly delivered by e-mail or
+ over the Web, an attacker may execute arbitrary code with the
+ permissions of the user running o3read.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All o3read users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-text/o3read-0.0.4"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1288">CAN-2004-1288</uri>
+ <uri link="http://tigger.uic.edu/~jlongs2/holes/o3read.txt">Wiktor Kopec advisory</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-01-10T22:12:42Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-01-10T22:13:07Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-01-11T11:55:34Z">
+ koon
+ </metadata>
+</glsa>