Vulnerability CVE-2018-10120


Published: 2018-04-16

Description:
The SwCTBWrapper::Read function in sw/source/filter/ww8/ww8toolbar.cxx in LibreOffice before 5.4.6.1 and 6.x before 6.0.2.1 does not validate a customizations index, which allows remote attackers to cause a denial of service (heap-based buffer overflow with write access) or possibly have unspecified other impact via a crafted document that contains a certain Microsoft Word record.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Libreoffice -> Libreoffice 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://access.redhat.com/errata/RHSA-2018:3054
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6173
https://gerrit.libreoffice.org/#/c/49486/
https://gerrit.libreoffice.org/#/c/49499/
https://gerrit.libreoffice.org/#/c/49500/
https://gerrit.libreoffice.org/gitweb?p=core.git;a=commit;h=017fcc2fcd00af17a97bd5463d89662404f57667
https://lists.debian.org/debian-lts-announce/2018/04/msg00021.html
https://usn.ubuntu.com/3883-1/
https://www.debian.org/security/2018/dsa-4178
https://www.libreoffice.org/about-us/security/advisories/cve-2018-10120/

Copyright 2024, cxsecurity.com

 

Back to Top