-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0499
                         LibreOffice vulnerability
                             24 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LibreOffice
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3157  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3210-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running LibreOffice check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3210-1: LibreOffice vulnerability
Ubuntu Security Notice USN-3210-1

23rd February, 2017
LibreOffice vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 16.04 LTS
Ubuntu 14.04 LTS
Ubuntu 12.04 LTS

Summary

LibreOffice could be made to disclose files if it opened a specially crafted file.
Software description

libreoffice - Office productivity suite

Details

Ben Hayak discovered that it was possible to make LibreOffice Calc and Writer
disclose arbitrary files to an attacker if a user opened a specially crafted
file with embedded links.
Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
libreoffice-base 1:5.1.6~rc2-0ubuntu1~xenial1 
libreoffice-calc 1:5.1.6~rc2-0ubuntu1~xenial1 
libreoffice-common 1:5.1.6~rc2-0ubuntu1~xenial1 
libreoffice-math 1:5.1.6~rc2-0ubuntu1~xenial1 
libreoffice-writer 1:5.1.6~rc2-0ubuntu1~xenial1 
libreoffice 1:5.1.6~rc2-0ubuntu1~xenial1 
libreoffice-base-core 1:5.1.6~rc2-0ubuntu1~xenial1 
libreoffice-core 1:5.1.6~rc2-0ubuntu1~xenial1 

Ubuntu 14.04 LTS:
libreoffice-base 1:4.2.8-0ubuntu5 
libreoffice-calc 1:4.2.8-0ubuntu5 
libreoffice-common 1:4.2.8-0ubuntu5 
libreoffice-math 1:4.2.8-0ubuntu5 
libreoffice-writer 1:4.2.8-0ubuntu5 
libreoffice 1:4.2.8-0ubuntu5 
libreoffice-base-core 1:4.2.8-0ubuntu5 
libreoffice-core 1:4.2.8-0ubuntu5 

Ubuntu 12.04 LTS:
libreoffice-base 1:3.5.7-0ubuntu13 
libreoffice-calc 1:3.5.7-0ubuntu13 
libreoffice-common 1:3.5.7-0ubuntu13 
libreoffice-math 1:3.5.7-0ubuntu13 
libreoffice-writer 1:3.5.7-0ubuntu13 
libreoffice 1:3.5.7-0ubuntu13 
libreoffice-base-core 1:3.5.7-0ubuntu13 
libreoffice-core 1:3.5.7-0ubuntu13 

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.
References

CVE-2017-3157

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hi7t
-----END PGP SIGNATURE-----