-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0476
                      openoffice.org security update
                                17 May 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openoffice.org
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1149  

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2473

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running openoffice.org check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2473-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
May 16, 2012                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openoffice.org
Vulnerability  : buffer overflow
Problem type   : local (remote)
Debian-specific: no
CVE ID         : CVE-2012-1149

Tielei Wang discovered that OpenOffice.org does not allocate a large
enough memory region when processing a specially crafted JPEG object,
leading to a heap-based buffer overflow and potentially arbitrary code
execution.

For the stable distribution (squeeze), this problem has been fixed in
version 1:3.2.1-11+squeeze5.

For the testing distribution (wheezy) and the unstable distribution
(sid), this problem has been fixed in version 1:3.4.5-1 of the
libreoffice package.

We recommend that you upgrade your openoffice.org packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJPtClUAAoJEL97/wQC1SS+34IH/0INUvBvkuel/9IXtDDDXE3H
N2hgzgSHu92U6QfOPqu/P+C5rGH4O0I9kCbjhyYOiiIXTxWNPe+Ng2ml5X+QpdAH
Lj9hC9EwXJlcwVLm9v5FUkiWhvmUNt94HW22Qo61N6Jy1yeXqSG/nEIK1d5qe+84
k+lyUKICBaT+irn1KGUKc4zoYrmKFhR9og363LOA9ZZXQYWZG+wKH0dpMHpdFEvv
12mdEQNIbLpZlWJmYqVeaaY6f4C1Fdbqekcyu+sk6FofIV7zdtzxI3yBpuD9SiJf
XcQtDmyofDM8pWczh/HT/GiSckf2ebOYgSwvzk92sEGNSuZBH1y75kXa2p0kOBE=
=KEKg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3pJX
-----END PGP SIGNATURE-----