-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5007
                  USN-5661-1: LibreOffice vulnerabilities
                              7 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LibreOffice
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26307 CVE-2022-26306 CVE-2022-26305

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5661-1

Comment: CVSS (Max):  8.8 CVE-2022-26307 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5661-1: LibreOffice vulnerabilities
6 October 2022

Several security issues were fixed in LibreOffice.
Releases

  o Ubuntu 20.04 LTS

Packages

  o libreoffice - Office productivity suite

Details

It was discovered that LibreOffice incorrectly validated macro signatures.
If a user were tricked into opening a specially crafted document, a remote
attacker could possibly use this issue to execute arbitrary macros.
( CVE-2022-26305 )

It was discovered that Libreoffice incorrectly handled encrypting the
master key provided by the user for storing passwords for web connections.
A local attacker could possibly use this issue to obtain access to
passwords stored in the user's configuration data. ( CVE-2022-26306 ,
CVE-2022-26307 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libreoffice - 1:6.4.7-0ubuntu0.20.04.5

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-26307
  o CVE-2022-26306
  o CVE-2022-26305

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYz+e/ckNZI30y1K9AQhPvA/+JWqaOP+UngIhD5fVABYbjPeUNVvnJljI
cRrMrNFU6XiXAe2AWhQTci4MNji4UddGysyIQiIiC/eBvY+twZ68GVd8cTIvY5EC
WS3o9PLq9EgIYAYEcL1Mo6wuVA7t8A7xSizBlhhff+R0evH71RcdYbjWc3ZSunD2
BxKtN2994Xr13zVMXbk8gQN5XD3uGIpHC8nNLE1i0ujTCJLZtUReXDm4yh1UhHsA
91Oy25FSuenKffSS6nwyt+d5IQ7j0HWtAEDRLJLLCzpThtGMcmZN4RYTDc6VQXiQ
1qmoPLssLaezI2xPfp0WhpRgQKqtgpZwl2Uqxw/TaL6wJ4IVpaRxHK1o8JmNkz+O
P+tB0dbKgfZmsfvfDv1pXJ3z/dFisIajRPz19fAaPHw+Ai/GDz+8Tr1jHopg9X2z
iffholuvVyakaJQn95O8OmdIpU982wO7PFo8up74lQCcO3KVAauudlSom/HpVXz7
zMKQcy6mVGS183JTbnLp7LcSs/wP6DbrAcfvAAcdhAIHuRh5zvawvugsmV4D5MgV
kqnQTpWEo8AgGuy7q4nk7i3x/TL46vtqlcUI6cwjU6xO54XMnkkBvTSUyyNO7vAZ
R2g7N1OVi61FhBOVVgSoYVJMEnH05m/dkpVV8cuhv+Ffla+pTYVyy4FPnFY08RlW
uMbuHVLmAug=
=BsWv
-----END PGP SIGNATURE-----