-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0350
                        LibreOffice vulnerabilities
                              7 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libreoffice
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16858 CVE-2018-11790 CVE-2018-10583
                   CVE-2018-10120 CVE-2018-10119 

Reference:         ESB-2019.0305
                   ESB-2018.3378
                   ESB-2018.1228
                   ESB-2018.2511.3

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3883-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3883-1
February 06, 2019

libreoffice vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in LibreOffice.

Software Description:
- - libreoffice: Office productivity suite

Details:

It was discovered that LibreOffice incorrectly handled certain document
files. If a user were tricked into opening a specially crafted document, a
remote attacker could cause LibreOffice to crash, and possibly execute
arbitrary code. (CVE-2018-10119, CVE-2018-10120, CVE-2018-11790)

It was discovered that LibreOffice incorrectly handled embedded SMB
connections in document files. If a user were tricked in to opening a
specially crafted document, a remote attacker could possibly exploit this
to obtain sensitive information. (CVE-2018-10583)

Alex Inführ discovered that LibreOffice incorrectly handled embedded
scripts in document files. If a user were tricked into opening a specially
crafted document, a remote attacker could possibly execute arbitrary code.
(CVE-2018-16858)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  libreoffice-core                1:5.1.6~rc2-0ubuntu1~xenial6

Ubuntu 14.04 LTS:
  libreoffice-core                1:4.2.8-0ubuntu5.5

After a standard system update you need to restart LibreOffice to make all
the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3883-1
  CVE-2018-10119, CVE-2018-10120, CVE-2018-10583, CVE-2018-11790,
  CVE-2018-16858

Package Information:
  https://launchpad.net/ubuntu/+source/libreoffice/1:5.1.6~rc2-0ubuntu1~xenial6
  https://launchpad.net/ubuntu/+source/libreoffice/1:4.2.8-0ubuntu5.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXFuYl2aOgq3Tt24GAQhxRg//dxZzmz0iSvcvwun1IJwrbKAotA93vsau
AzuIUTiWC/4Gb3bcEtJ3huzOjVxe843ioVFQLjvrKafPYnLq8dp9I7iN0vQGMc90
vSJduf+Hk6QskRBiDXIvdjxCc1SX/bv5vg3WXXy+KDFcsbyst1cOTAQTM/GnxRk1
SZ/HAj61zKq/cPkafTQHBNuVN8Zqg+XsyRzS6cQx1ovvMRReVJOkUtZrxB9dRbE8
hEQzgVCFTfRU7ZjN9ylP2N1xsgPaLCL5PM25Bzz6gRnbGzV6fopbPlV6WlDt4yVg
zSQ0l7I/cX8UEsWLZi+AouDC53uOpKA9OYy3PbaTUpglR/v8qFreZAW4ga2MrDBH
5yN7LWthspOuEeueYk/6fmOeOVyvZT2z7NntM+45aq8esHK+yX9Bp+UspE2MuS/W
wzFjs/6h+V7kxjNfazRFIGEUBrTMWB3kR2Ba/uhHaZGFGRbQQGXzcHt6+VMf0j2O
Jgo7ca3k8Ntvnyd4wp1eDfSh9g67YB+FvjhnYZ0Uis+DUwM0KixChqLaWM6n9Rqi
D+aB4yPndTbcDjj2lceNZQtpm3FqcevfG1Jxms+g3EW7hU2EX3mJkvHlcK2f40CW
2mGpOzP21RkXmMbA7CMO2AymH2Hd2nm5JO5Q7Q5N7cnely/J3exwCaDs1E7CP3Wb
GiQwocI9WuU=
=Sx2S
-----END PGP SIGNATURE-----