Executive Summary

Informations
Name CVE-2019-9851 First vendor Publication 2019-08-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from document event script handers, e.g. mouse over. However LibreOffice also has a separate feature where documents can specify that pre-installed scripts can be executed on various global script events such as document-open, etc. In the fixed versions, global script event handlers are validated equivalently to document script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9851

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 418
Os 3
Os 3
Os 1
Os 2

Metasploit Database

id Description
2019-07-16 LibreOffice Macro Python Code Execution

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/28
CONFIRM https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9851
DEBIAN https://www.debian.org/security/2019/dsa-4501
MISC http://packetstormsecurity.com/files/154168/LibreOffice-Macro-Python-Code-Exe...
MLIST https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html
UBUNTU https://usn.ubuntu.com/4102-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:39:26
  • Multiple Updates
2022-10-14 09:27:39
  • Multiple Updates
2021-05-04 13:42:57
  • Multiple Updates
2021-04-22 02:54:43
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:34:30
  • Multiple Updates
2019-10-07 12:01:56
  • Multiple Updates
2019-09-26 12:11:48
  • Multiple Updates
2019-09-09 17:19:38
  • Multiple Updates
2019-09-03 09:19:30
  • Multiple Updates
2019-08-29 05:19:33
  • Multiple Updates
2019-08-25 12:03:08
  • Multiple Updates
2019-08-21 09:19:55
  • Multiple Updates
2019-08-16 21:19:43
  • Multiple Updates
2019-08-16 13:19:41
  • Multiple Updates
2019-08-16 09:19:13
  • Multiple Updates
2019-08-16 05:19:25
  • First insertion