-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0517.3
                         LibreOffice vulnerability
                               8 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libreoffice-core
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6871  

Reference:         ESB-2018.0435
                   ESB-2018.0419.2

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3579-3
   http://www.ubuntu.com/usn/usn-3579-2
   http://www.ubuntu.com/usn/usn-3579-1

Revision History:  March     8 2018: USN-3579-1 caused an additional regression 
				     in LibreOffice.
                   March     2 2018: USN-3579-1 caused a regression in LibreOffice.
                   February 22 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3579-3
March 07, 2018

libreoffice regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10

Summary:

USN-3579-1 caused a regression in LibreOffice.

Software Description:
- - libreoffice: Office productivity suite

Details:

USN-3579-1 fixed a vulnerability in LibreOffice. After upgrading, it was
no longer possible for LibreOffice to open documents from certain
locations outside of the user's home directory. This update fixes the
problem.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that =WEBSERVICE calls in a document could be used to
 read arbitrary files. If a user were tricked in to opening a specially
 crafted document, a remote attacker could exploit this to obtain sensitive
 information. (CVE-2018-6871)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  libreoffice-common              1:5.4.5-0ubuntu0.17.10.5

After a standard system update you need to restart LibreOffice to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3579-3
  https://usn.ubuntu.com/usn/usn-3579-1
  https://launchpad.net/bugs/1751005

Package Information:
  https://launchpad.net/ubuntu/+source/libreoffice/1:5.4.5-0ubuntu0.17.10.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3t5L
-----END PGP SIGNATURE-----