-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1046
                      openoffice.org security update
                              1 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openoffice.org
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4233  

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2570

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running openoffice.org check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2570-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
October 31, 2012                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openoffice.org
Vulnerability  : remote
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-4233
Debian Bug     : 

High-Tech Bridge SA Security Research Lab discovered multiple null-pointer
dereferences based vulnerabilities in OpenOffice which could cause
application crash or even arbitrary code execution using specially crafted
files. Affected file types are LWP (Lotus Word Pro), ODG, PPT (MS Powerpoint
2003) and XLS (MS Excel 2003).

For the stable distribution (squeeze), this problem has been fixed in
version 1:3.2.1-11+squeeze8.

openoffice.org package has been replaced by libreoffice in testing (wheezy)
and unstable (sid) distributions.

For the testing distribution (wheezy), this problem has been fixed in
version 1:3.5.4+dfsg-3.

For the unstable distribution (sid), this problem has been fixed in
version 1:3.5.4+dfsg-3.

We recommend that you upgrade your openoffice.org packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
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=hToM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FCnl
-----END PGP SIGNATURE-----