Vulnerability CVE-2018-16858


Published: 2019-03-25

Description:
It was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location.

See advisories in our WLB2 database:
Topic
Author
Date
High
LibreOffice Macro Code Execution
Alex Infuhr
18.04.2019
High
LibreOffice Macro Python Code Execution
Shelby Pace
21.08.2019

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libreoffice -> Libreoffice 

 References:
http://packetstormsecurity.com/files/152560/LibreOffice-Macro-Code-Execution.html
http://www.rapid7.com/db/modules/exploit/multi/fileformat/libreoffice_macro_exec
https://access.redhat.com/errata/RHSA-2019:2130
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16858
https://www.exploit-db.com/exploits/46727/
https://www.libreoffice.org/about-us/security/advisories/cve-2018-16858/

Copyright 2024, cxsecurity.com

 

Back to Top