-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0523
                      openoffice.org security update
                                8 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openoffice.org
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2334 CVE-2012-1149 

Reference:         ESB-2012.0476

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2487

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2487-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
June 07, 2012                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openoffice.org
Vulnerability  : buffer overflow
Problem type   : local (remote)
Debian-specific: no
CVE ID         : CVE-2012-1149 CVE-2012-2334

It was discovered that OpenOffice.org would not properly process
crafted document files, possibly leading to arbitrary code execution.

CVE-2012-1149
	Integer overflows in PNG image handling

CVE-2012-2334
	Integer overflow in operator new[] invocation and heap-based
	buffer overflow inside the MS-ODRAW parser

For the stable distribution (squeeze), this problem has been fixed in
version 1:3.2.1-11+squeeze6.

For the unstable distribution (sid), these problems have been fixed in
version 1:3.5.2~rc2-1 of the libreoffice package.

We recommend that you upgrade your openoffice.org packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJP0P4UAAoJEL97/wQC1SS+xVsH/RryzKONh1SBGKN4osq27UH2
774tOERttRzsDgipwpp560aPMM04rLfH2k3Os9vk3zvzgwnBd4e7GeLKYbTkK/M7
g1zIPNRjGbLxREsTbdXYbgB86+PWjtd4Ex6TPFsPWPyOheqZMKEj2clNOW32ZKfV
X7vBXDt3OlxrZo4Vxy6Q33HGF0Nf9eJv9N0se4o4mZJ/Uom8LpgOrfy4Lwsyxkkg
csRrzqus9GgYpvjpf9R10YCj11rpXojGybZL6Xz5MPrqTcD6c2pTTTvIWczKTy5j
QlYGuu/l4sTql5aZjdbIt/TAThQpKDPSIBc10/Br/sTER1YrrYuDj0ZDY8PR5cQ=
=3nsr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nPl8
-----END PGP SIGNATURE-----