-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2006.0461 -- [Win][Linux][Solaris]
        Security Vulnerability With Macros in StarOffice/StarSuite
                               12 July 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              StarOffice 8 Office Suite
                      StarOffice 7 Office Suite
Publisher:            Sun Microsystems
Operating System:     Solaris
                      Linux variants
                      Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-2198

Ref:                  ESB-2006.0439

Original Bulletin:
    http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102490-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102490
     * Synopsis: Security Vulnerability With Macros in
       StarOffice/StarSuite
     * Category: Security
     * Product: StarOffice 7 Office Suite, StarOffice 8 Office Suite
     * BugIDs: 6438334
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 30-Jun-2006, 10-Jul-2006
     * Date Closed: 10-Jul-2006
     * Date Modified: 10-Jul-2006

1. Impact

   A security vulnerability in StarOffice/StarSuite may make it possible
   to inject basic code into documents which is executed upon loading of
   the document. The user will not be asked or notified and the macro
   will have full access to system resources with current user's
   privileges. As a result, the macro may delete/replace system files,
   read/send private data and/or cause additional security issues.

   Note: Disabling document macros will not prevent this issue.

   This issue is also described in CVE CAN-2006-2198 at:
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=2006-2198

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * StarOffice/StarSuite 7 without patch 116519-11
     * StarOffice 8 Office Suite without patch 120185-06
     * StarSuite 8 without patch 120189-06

   x86 Platform
     * StarOffice/StarSuite 7 without patch 117073-09
     * StarOffice 8 Office Suite without patch 120186-06
     * StarSuite 8 without patch 120190-06

   Linux Platform
     * StarOffice/StarSuite 7 without patch 116518-11
     * StarOffice 8 Office Suite without patch 120184-05
     * StarSuite 8 without patch 120188-05

   Windows
     * StarOffice/StarSuite 7 without patch 116520-10
     * StarOffice 8 Office Suite without patch 120187-05
     * StarSuite 8 without patch 120191-05

   Note: StarOffice 6.0 is not affected by this issue. StarOffice 5.x
   will not be evaluated regarding the potential impact of this issue.

3. Symptoms

   There are no predictable symptoms that would indicate the described
   issue has been exploited. 

4. Relief/Workaround

   There is no workaround. Please see the "Resolution" section below.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * StarOffice/StarSuite 7 with patch 116519-11 or later
     * StarOffice 8 Office Suite with patch 120185-06 or later
     * StarSuite 8 with patch 120189-06 or later

   x86 Platform
     * StarOffice/StarSuite 7 with patch 117073-09 or later
     * StarOffice 8 Office Suite with patch 120186-06 or later
     * StarSuite 8 with patch 120190-06 or later

   Linux Platform
     * StarOffice/StarSuite 7 with patch 116518-11 or later
     * StarOffice 8 Office Suite with patch 120184-05 or later
     * StarSuite 8 with patch 120188-05 or later

   Windows
     * StarOffice/StarSuite 7 with patch 116520-10 or later
     * StarOffice 8 Office Suite with patch 120187-05 or later
     * StarSuite 8 with patch 120191-05 or later

Change History

   10-Jul-2006:
     * State: Resolved
     * Updated Contributing Factors and Resolution sections

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRLSdQCh9+71yA2DNAQJ4YQQAnKoTKVbVtwAYWLT7CETqKmvjXUOiLIfk
mcVp79TU6gH/pFXvLqkoEaf4gZtF3YD7W+xHXv/muaQXq63Ww05IS3W6iq7OCih/
e2f9ycQJasRa5zicKA7SuzZ7pF4BBx4NuvkyllMJ5Hvo8wHGlk+PllvDdqgJKDIC
mXHfW/uTi9Y=
=ZGFw
-----END PGP SIGNATURE-----