-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2008.0158 -- [UNIX/Linux]
            Gnumeric: User-assisted execution of arbitrary code
                             13 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Gnumeric 1.8.1 and prior
Publisher:            Gentoo
Operating System:     UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0668

Original Bulletin:    http://security.gentoo.org/glsa/glsa-200802-05.xml

Comment: This advisory references vulnerabilities in products which run on
         platforms other than gentoo. It is recommended that administrators
         running gnumeric check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200802-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Gnumeric: User-assisted execution of arbitrary code
      Date: February 12, 2008
      Bugs: #208356
        ID: 200802-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several integer overflow vulnerabilities have been reported in
Gnumeric, possibly resulting in user-assisted execution of arbitrary
code.

Background
==========

The Gnumeric spreadsheet is a versatile application developed as part
of the GNOME Office project.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  app-office/gnumeric       < 1.8.1                        >= 1.8.1

Description
===========

Multiple integer overflow and signedness errors have been reported in
the excel_read_HLINK() function in file plugins/excel/ms-excel-read.c
when processing XLS HLINK opcodes.

Impact
======

A remote attacker could entice a user to open a specially crafted XLS
file, possibly resulting in the remote execution of arbitrary code with
the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Gnumeric users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/gnumeric-1.8.1"

References
==========

  [ 1 ] CVE-2008-0668
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0668

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200802-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHsgQouhJ+ozIKI5gRAg9aAJ9XP9GNt6gPUMoISL4pIdPERVpRaQCgiXSY
a4mLN2E5WF1e9kEKKcUOWpQ=
=ye33
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR7Jjzyh9+71yA2DNAQLg1wP/Z4c7e7VYe9NMUL877rj9UGhzME6XL/uz
rNHt+Z4NbyEF7ySiT4BgKGodfNPH6POaxH4A7cHIv01rGJEk9MTYfGcftXMjTrUo
rS8kbIjma1wT5yrqB7rz0HuJXCh1/jWbhsXN9SF/tfsk4xuNNI2eRkXhxZlHwQ2S
3L5t6iWOC5Q=
=JqvE
-----END PGP SIGNATURE-----