-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - -------------------------------------------------------------------------- Debian Security Advisory DSA 1104-1 security@debian.org http://www.debian.org/security/ Martin Schulze June 30th, 2006 http://www.debian.org/security/faq - -------------------------------------------------------------------------- Package : openoffice.org Vulnerability : several Problem type : local (remote) Debian-specific: no CVE IDs : CVE-2006-2198 CVE-2006-2199 CVE-2006-3117 Several vulnerabilities have been discovered in OpenOffice.org, a free office suite. The Common Vulnerabilities and Exposures Project identifies the following problems: CVE-2006-2198 It turned out to be possible to embed arbitrary BASIC macros in documents in a way that OpenOffice.org does not see them but executes them anyway without any user interaction. CVE-2006-2199 It is possible to evade the Java sandbox with specially crafted Java applets. CVE-2006-3117 Loading malformed XML documents can cause buffer overflows and cause a denial of service or execute arbitrary code. This update has the Mozilla component disabled, so that the Mozilla/LDAP adressbook feature won't work anymore. It didn't work on anything else than i386 on sarge either. The old stable distribution (woody) does not contain OpenOffice.org packages. For the stable distribution (sarge) this problem has been fixed in version 1.1.3-9sarge2. For the unstable distribution (sid) this problem has been fixed in version 2.0.3-1. We recommend that you upgrade your OpenOffice.org packages. Upgrade Instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given at the end of this advisory: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.1 alias sarge - -------------------------------- Source archives: http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge2.dsc Size/MD5 checksum: 2878 c29af36cea3d6f22c13f00dbe8247322 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge2.diff.gz Size/MD5 checksum: 4627106 93c4a9d88d0a115df537a3d61cca82b9 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3.orig.tar.gz Size/MD5 checksum: 166568714 5250574bad9906b38ce032d04b765772 Architecture independent components: http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2648322 4f7714aad4409e00e14ce332e486662e http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ar_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2695762 4141052d3207816b5368408da9b15975 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2692534 b4ccab7fbac287c3e217abd35763c63d http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3587602 f0e95ccc9b8d7b355584a8bc052e5686 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2664462 1c4c270ce73b183f56adb7e7b6ab79ab http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3584076 ad6d82e05d64ed9e0e5bfa9fdb8ea1a3 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3454874 6cc643abc1a34367f357b01979a9e74e http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2742632 e21a6035232fe123b92da0e1a8b4ad6a http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3526678 1dca9def45f48a04b58a1c8794280dfd http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3563056 da70a829bcdf5357b1a9fb0d0c024f58 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2646184 822b4acde201446a26ac6632688bbad9 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eu_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2670064 ad10df5ab47cd27da0249e03c472a042 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2674846 f72f73f8933d2e23d9fc02e3ef17330f http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3495714 83d82fdeb236ab9fe8468d71282e95a1 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gl_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2658848 9c107e3b269ab7ffa57a0adc72968f8e http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2661050 fb2e7b56a4ec4d83241d018a88cb1088 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2696714 4acbd63edac85a4b74d948db27dfce12 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2772276 3919e225857c1b6b4687aa9194ddcc9a http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3556994 7ad5254da0f8354be0bc099d044cab1a http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3564520 f46caf42dc24a488a5ca61cb20ae3929 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-kn_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2686182 1ab244880350c7f960d75323119fafd4 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3540942 6cc85e55ee6c4a6cd9f25bd33aee58fa http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2673538 0ebdfd84d88a08a6ed0bf3dd145188e6 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2665356 9ee46edc78bc00520dbdf019de2212b2 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3561370 11edb164c42cfb1c5141253bf730545b http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2665342 b030e20a7f32bf270bc1a1637c6d430e http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2667280 f48a54299a81f5b1197c1c4a2aa856e9 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3240660 594ca6fef1ea5e172eeebe9583777442 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3527454 32a915788eb695a53477f26796caeb2d http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3163760 987764f8fbb68de32bdf8ac52f53e089 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3332890 d41efa6a8574aae797cb4e80ef146492 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3604492 f457b77875e59d3de1bc581790ac1757 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3600290 bc7520ecae4c8c57fc715a339378f3a2 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3543580 81428bd8c9c18023c7bafbbb70fb67d0 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2689546 a1e8b5d97b5727fc019fc2a345a79621 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2652358 5646c499f10db23e7ebe7a705fe106ac http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2894872 32b6ad9a61744971ea404bf359ab32df http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3553752 addfff128953d5d8ff750d17bf46d85d http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3549254 d76933e96608ce1f061a103e35cb64b0 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_1.1.3-9sarge2_all.deb Size/MD5 checksum: 2673156 92b6bfb587118375597db859d365ff7a http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-mimelnk_1.1.3-9sarge2_all.deb Size/MD5 checksum: 67170 751a987f42c32c66d58873e6db56f403 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-thesaurus-en-us_1.1.3-9sarge2_all.deb Size/MD5 checksum: 3130996 b7066c65ee5f48ecde70207bbd42c280 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge2_all.deb Size/MD5 checksum: 6852018 d5634c24311188bcc5b6a2c02ce2f40c http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_1.1.3-9sarge2_all.deb Size/MD5 checksum: 137102 5b3988d68d82fb5203edd42382740df2 Intel IA-32 architecture: http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_i386.deb Size/MD5 checksum: 55754028 a7fa3cd60830602a0166fb5a02b8d9ca http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_i386.deb Size/MD5 checksum: 1857498 551e7688230bcd13c2a408521d53c1d4 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_i386.deb Size/MD5 checksum: 219936 babea1358fdeb65abcff0215e882db91 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_i386.deb Size/MD5 checksum: 202086 0b6eada27c857f58739a7cca36169810 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_i386.deb Size/MD5 checksum: 179506 aae628723c95d47f26e37879cf0e79d4 PowerPC architecture: http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_powerpc.deb Size/MD5 checksum: 39929012 7d12b1be517fc63e565c278e171675e7 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_powerpc.deb Size/MD5 checksum: 1865472 1893367338dc987090a5a013e6b5e326 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_powerpc.deb Size/MD5 checksum: 161442 d31cae826c4a0e274d168564782dedbf http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_powerpc.deb Size/MD5 checksum: 158680 4fa8bd46594f93713433b53e71ea0151 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_powerpc.deb Size/MD5 checksum: 142202 0eeaf1e9526a2b13f2b52f5b7967d6eb IBM S/390 architecture: http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_s390.deb Size/MD5 checksum: 42753100 8e42040126f1790a4b1f1383b2272d7e http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_s390.deb Size/MD5 checksum: 1852914 da327cab034af93e336e219c8a1acb84 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_s390.deb Size/MD5 checksum: 166720 edeffc825dfdbc0734bf235661d2e8c9 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_s390.deb Size/MD5 checksum: 166550 2c611012c1cf57e4452818ec954644c8 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_s390.deb Size/MD5 checksum: 145214 81ed5ca6496ef4fa00469a6d198d5726 Sun Sparc architecture: http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge2_sparc.deb Size/MD5 checksum: 47627108 43a094373b754c324d666ecf26dcf80f http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge2_sparc.deb Size/MD5 checksum: 1847490 ff92173f9d209979fb6f87997079979b http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge2_sparc.deb Size/MD5 checksum: 198066 192928ab2fda8cf14f2c7cd110467957 http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge2_sparc.deb Size/MD5 checksum: 182520 cf8b4e1cba1690cbf01280a415e0d7de http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge2_sparc.deb Size/MD5 checksum: 164814 219624bd999b31c534401b78c98179a2 These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.3 (GNU/Linux) iD8DBQFEpJ0DW5ql+IAeqTIRAsPSAKCcawEQDB57MrlBZ+RYUMIXy8YfLACcCD+A ZGvnUGoTCzpKxG4i4Q0Heao= =J7Y2 -----END PGP SIGNATURE-----