Executive Summary

Informations
Name CVE-2019-9853 First vendor Publication 2019-09-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LibreOffice documents can contain macros. The execution of those macros is controlled by the document security settings, typically execution of macros are blocked by default. A URL decoding flaw existed in how the urls to the macros within the document were processed and categorized, resulting in the possibility to construct a document where macro execution bypassed the security settings. The documents were correctly detected as containing macros, and prompted the user to their existence within the documents, but macros within the document were subsequently not controlled by the security settings allowing arbitrary macro execution This issue affects: LibreOffice 6.2 series versions prior to 6.2.7; LibreOffice 6.3 series versions prior to 6.3.1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9853

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-116 Improper Encoding or Escaping of Output

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 422

Sources (Detail)

https://lists.apache.org/thread.html/19c917f7c8a0d8f62142046fabfe3e2c7d6091ef...
https://lists.apache.org/thread.html/27339e8a9a1e9bb47fbdb939b338256d0356250a...
https://lists.apache.org/thread.html/306a374361891eb17c6cffc99c3d7be1d3152a99...
https://lists.apache.org/thread.html/3a5570ca5cd14ad08e24684c71cfeff3a507f108...
https://lists.apache.org/thread.html/4ae0e6e52600f408d943ded079d314733ce188b0...
https://lists.apache.org/thread.html/70da9481dca267405e1d79e53942264765ef3f55...
https://lists.apache.org/thread.html/7394e6b5f78a878bd0c44e9bc9adf90b8cdf49e9...
https://lists.apache.org/thread.html/9dc85d9937ad7f101047c53f78c00e8ceb135eae...
https://lists.apache.org/thread.html/a5231ad45b030b54828c7b0b62a7e7d4b48481c7...
https://lists.apache.org/thread.html/a540d1b6f9a7ebb206adba02839f654a6ee63a7b...
https://lists.apache.org/thread.html/ca216900abd846f0220fe18b95f9f787bdbe0e87...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9853/
FULLDISC http://seclists.org/fulldisclosure/2020/Feb/23
MISC http://packetstormsecurity.com/files/156474/Open-Xchange-App-Suite-Documents-...
MLIST https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00040.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:39:10
  • Multiple Updates
2021-05-04 13:43:08
  • Multiple Updates
2021-04-22 02:54:46
  • Multiple Updates
2020-05-23 02:34:30
  • Multiple Updates
2019-10-09 09:20:39
  • Multiple Updates
2019-10-06 21:20:44
  • Multiple Updates
2019-10-02 21:19:41
  • Multiple Updates
2019-09-27 21:19:54
  • First insertion