-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0305.2
                        libreoffice security update
                             11 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libreoffice
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16858  

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4381
   https://lists.debian.org/debian-lts-announce/2019/02/msg00014.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libreoffice check for an updated version of the software for
         their operating system.
         
         This bulletin contains two (2) advisories.

Revision History:  February 11 2019: Added update for Debian 8
                   February  4 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4381-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
February 02, 2019                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libreoffice
CVE ID         : CVE-2018-16858

Alex Infuehr discovered a directory traversal vulnerability which could
result in the execution of Python script code when opening a malformed
document.

For the stable distribution (stretch), this problem has been fixed in
version 1:5.2.7-1+deb9u5. In addition this update fixes a bug in the
validation of signed PDFs; it would display an incomplete status message
when dealing with a partial signature.

We recommend that you upgrade your libreoffice packages.

For the detailed security status of libreoffice please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libreoffice

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- ---------------------------------------------------------------------------

Package        : libreoffice
Version        : 1:4.3.3-2+deb8u12
CVE ID         : CVE-2018-16858

Alex Infuehr discovered a directory traversal vulnerability which could
result in the execution of Python script code when opening a malformed
document.

For Debian 8 "Jessie", this problem has been fixed in version
1:4.3.3-2+deb8u12.

We recommend that you upgrade your libreoffice packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NFhm
-----END PGP SIGNATURE-----