-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3607
                   USN-4138-1: LibreOffice vulnerability
                             25 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LibreOffice
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9854  

Reference:         ESB-2019.3539
                   ESB-2019.3396

Original Bulletin: 
   https://usn.ubuntu.com/4138-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4138-1: LibreOffice vulnerability
24 September 2019

libreoffice vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

LibreOffice could be made to run programs as your login if it opened a
specially crafted file.

Software Description

  o libreoffice - Office productivity suite

Details

It was discovered that LibreOffice incorrectly handled embedded scripts in
document files. If a user were tricked into opening a specially crafted
document, a remote attacker could possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libreoffice-core - 1:6.2.7-0ubuntu0.19.04.1
Ubuntu 18.04 LTS
    libreoffice-core - 1:6.0.7-0ubuntu0.18.04.10
Ubuntu 16.04 LTS
    libreoffice-core - 1:5.1.6~rc2-0ubuntu1~xenial10

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart LibreOffice to make all the
necessary changes.

References

  o CVE-2019-9854

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g074
-----END PGP SIGNATURE-----