__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Red Hat Updated OpenOffice Packages Fix Security Vulnerability in Neon [RHSA-2004:160-05] April 15, 2004 14:00 GMT Number O-122 [REVISED 22 Apr 2004] [REVISED 30 Apr 2004] ______________________________________________________________________________ PROBLEM: Versions of the neon client library up to and including 0.24.4 have been found to contain a number of format string bugs. PLATFORM: Red Hat Enterprise Linux AS (v3) & (v2.1) Red Hat Enterprise Linux ES (v3) & (v2.1) Red Hat Enterprise Linux WS (v3) & (v2.1) Red Hat Linux 9 Debian GNU/Linux 3.0 (woody) DAMAGE: An attacker could create a malicious WebDAV server in such a way as to allow arbitrary code execution on the client should a user connect to it using OpenOffice. SOLUTION: Upgrade to appropriate packages. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Users must go to the malicious server. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-122.shtml ORIGINAL BULLETIN: Red Hat RHSA-2004:160-05 (v3) https://rhn.redhat.com/errata/RHSA-2004-160.html ADDITIONAL LINKS: - Red Hat RHSA-2004:157-06 (v2.1) https://rhn.redhat.com/errata/RHSA-2004-157.html - Red Hat RHSA-2004:163-06 https://rhn.redhat.com/errata/RHSA-2004-163.html - Debian Security Advisory 487-1 http://www.debian.org/security/2004/dsa-487 - SGI Security Update #18 ftp://patches.sgi.com/support/free/security/advisories/ 20040404-01-U.asc CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2004-0179 ______________________________________________________________________________ REVISION HISTORY: 4/22/04 - ADDITIONAL LINKS section: - added link to Red Hat Advisory RHSA-2004:157-06 for for new patches for v2.1 Enterprise Linux products - added link to Debian Advisory 487-1 for new patches - added link to SGI Update #18 for new patches 4/30/04 - added link to Red Hat Advisory RHSA-2004:163-06 for new patches for Red Hat Linux 9. [***** Start RHSA-2004:160-05 *****] Updated OpenOffice packages fix security vulnerability in neon Advisory: RHSA-2004:160-05 Last updated on: 2004-04-14 Affected Products: Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux WS (v. 3) CVEs (cve.mitre.org): CAN-2004-0179 Security Advisory Details: Updated OpenOffice packages that fix a vulnerability in neon exploitable by a malicious DAV server are now available. OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. OpenOffice internally uses inbuilt code from neon, an HTTP and WebDAV client library. Versions of the neon client library up to and including 0.24.4 have been found to contain a number of format string bugs. An attacker could create a malicious WebDAV server in such a way as to allow arbitrary code execution on the client should a user connect to it using OpenOffice. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0179 to this issue. Users of OpenOffice are advised to upgrade to these updated packages, which contain a patch correcting this issue. Updated packages: Red Hat Enterprise Linux AS (v. 3) -------------------------------------------------------------------------------- SRPMS: openoffice.org-1.1.0-15.EL.src.rpm cd2d259508251a38e40ff931e2c6f481 i386: openoffice.org-1.1.0-15.EL.i386.rpm e599e344cad535d83264f2f2d4f69c7d openoffice.org-i18n-1.1.0-15.EL.i386.rpm 863af547b1d196549eb06ac695f35c1d openoffice.org-libs-1.1.0-15.EL.i386.rpm cafb4dbca472c4e924577364689a9645 Red Hat Enterprise Linux ES (v. 3) -------------------------------------------------------------------------------- SRPMS: openoffice.org-1.1.0-15.EL.src.rpm cd2d259508251a38e40ff931e2c6f481 i386: openoffice.org-1.1.0-15.EL.i386.rpm e599e344cad535d83264f2f2d4f69c7d openoffice.org-i18n-1.1.0-15.EL.i386.rpm 863af547b1d196549eb06ac695f35c1d openoffice.org-libs-1.1.0-15.EL.i386.rpm cafb4dbca472c4e924577364689a9645 Red Hat Enterprise Linux WS (v. 3) -------------------------------------------------------------------------------- SRPMS: openoffice.org-1.1.0-15.EL.src.rpm cd2d259508251a38e40ff931e2c6f481 i386: openoffice.org-1.1.0-15.EL.i386.rpm e599e344cad535d83264f2f2d4f69c7d openoffice.org-i18n-1.1.0-15.EL.i386.rpm 863af547b1d196549eb06ac695f35c1d openoffice.org-libs-1.1.0-15.EL.i386.rpm cafb4dbca472c4e924577364689a9645 (The unlinked packages above are only available from the Red Hat Network) Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt Bugs fixed: (see bugzilla for more information) 119830 - CAN-2004-0179 neon format string vulnerability affects openoffice References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179 -------------------------------------------------------------------------------- The listed packages are GPG signed by Red Hat, Inc. for security. Our key is available at: http://www.redhat.com/solutions/security/news/publickey/#key You can verify each package and see who signed it with the following command: rpm --checksig -v filename If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum filename The Red Hat security contact is security@redhat.com. More contact details at http://www.redhat.com/solutions/security/news/contact.html [***** End RHSA-2004:160-05 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-112: Cisco IPSec VPN Services Module Malformed IKE Packet Vulnerability O-113: Debian tcpdump Denial of Service O-114: Microsoft Security Update for Microsoft Windows O-115: Microsoft Cumulative Update for RPC/DCOM O-116: Microsoft Cumulative Security Update for Outlook Express O-117: Microsoft Jet Database Engine Buffer Overrun O-118: HP OpenView Operations Remote Unauthorized Access O-119: HP Tru64 UNIX WU-FTPD Security Vulnerabilities O-120: HP Web Jetadmin Security Vulnerabilities O-121: Debian linux-kernel-2.4.17 and 2.4.18 Vulnerabilities