Vulnerability CVE-2018-10119


Published: 2018-04-16

Description:
sot/source/sdstor/stgstrms.cxx in LibreOffice before 5.4.5.1 and 6.x before 6.0.1.1 uses an incorrect integer data type in the StgSmallStrm class, which allows remote attackers to cause a denial of service (use-after-free with write access) or possibly have unspecified other impact via a crafted document that uses the structured storage ole2 wrapper file format.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Libreoffice -> Libreoffice 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://access.redhat.com/errata/RHSA-2018:3054
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5747
https://gerrit.libreoffice.org/#/c/48751/
https://gerrit.libreoffice.org/#/c/48756/
https://gerrit.libreoffice.org/#/c/48757/
https://gerrit.libreoffice.org/#/c/48758/
https://gerrit.libreoffice.org/gitweb?p=core.git;a=commit;h=fdd41c995d1f719e92c6f083e780226114762f05
https://lists.debian.org/debian-lts-announce/2018/04/msg00021.html
https://usn.ubuntu.com/3883-1/
https://www.debian.org/security/2018/dsa-4178
https://www.libreoffice.org/about-us/security/advisories/cve-2018-10119/

Copyright 2024, cxsecurity.com

 

Back to Top