blob: d5112371b25a0c591670ac79668c97b9caa86073 [file] [log] [blame]
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head profile="http://www.w3.org/2005/10/profile">
<title>CVE-2010-3450</title>
<style type="text/css"></style>
</head>
<body>
<h2><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=2010-3450">CVE-2010-3450</a></h2>
<h3>
Security Vulnerability in OpenOffice.org related to Extensions and filter package files
</h3>
<ul>
<li><strong>Synopsis:</strong>
A directory traversal vulnerability in OpenOffice.org, related to zip/jar package extraction, may lead to overwriting files and even to arbitrary code execution.
</li>
<li><strong>State:</strong> Resolved</li>
</ul>
<h4>1. Impact</h4>
<p>
A directory traversal vulnerability in OpenOffice.org, related to zip/jar package extraction, may lead to overwriting files when relative file locations point to locations outside the root of the destination folder. This way important files could be overwritten, including executables.
</p>
<h4>2. Affected releases</h4>
<ul>
<li>All versions of OpenOffice.org 3 prior to version 3.3</li>
<li>All versions of OpenOffice.org 2</li>
</ul>
<p>Note: Earlier versions of OpenOffice.org are no longer supported and will not be evaluated regarding this issue.</p>
<h4>3. Symptoms</h4>
<p>There are no predictable symptoms that would indicate this issue has
occurred.</p>
<h4>4. Relief/Workaround</h4>
<p>
To workaround the described issue, do not load extensions or filter package files from untrusted sources.
</p>
<h4>5. Resolution</h4>
<p>This issue is addressed in the following release: <strong>OpenOffice.org 3.3</strong></p>
<h4>6. Comments</h4>
<p>
OpenOffice.org acknowledges with thanks, Marc Schoenefeld from Red Hat Security Response Team.
</p>
<hr />
<p><a href="//security/">Security Home</a> -&gt; <a href="//security/bulletin.html">Bulletin</a> -&gt;
<a href="//security/cves/CVE-2010-3450.html">CVE-2010-3450</a></p>
</body>
</html>