Vulnerability CVE-2018-6871


Published: 2018-02-09

Description:
LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE function.

See advisories in our WLB2 database:
Topic
Author
Date
High
LibreOffice < 6.0.1 =WEBSERVICE Remote Arbitrary File Disclosure
jollheef
12.02.2018

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Libreoffice -> Libreoffice 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://access.redhat.com/errata/RHSA-2018:0418
https://access.redhat.com/errata/RHSA-2018:0517
https://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-5-4-5&id=a916fc0c0e0e8b10cb4158fa0fa173fe205d434a
https://github.com/jollheef/libreoffice-remote-arbitrary-file-disclosure
https://usn.ubuntu.com/3579-1/
https://www.debian.org/security/2018/dsa-4111
https://www.exploit-db.com/exploits/44022/
https://www.libreoffice.org/about-us/security/advisories/cve-2018-1055/

Copyright 2024, cxsecurity.com

 

Back to Top