Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-9852 First vendor Publication 2019-08-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was added, to address CVE-2018-16858, to avoid a directory traversal attack where scripts in arbitrary locations on the file system could be executed. However this new protection could be bypassed by a URL encoding attack. In the fixed versions, the parsed url describing the script location is correctly encoded before further processing. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9852

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 418
Os 3
Os 3
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/28
https://seclists.org/bugtraq/2019/Sep/17
DEBIAN https://www.debian.org/security/2019/dsa-4501
MISC https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9852
MLIST https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html
UBUNTU https://usn.ubuntu.com/4102-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:39:26
  • Multiple Updates
2022-11-03 21:28:27
  • Multiple Updates
2021-05-04 13:42:57
  • Multiple Updates
2021-04-22 02:54:43
  • Multiple Updates
2020-05-23 02:34:30
  • Multiple Updates
2019-10-07 12:01:56
  • Multiple Updates
2019-09-26 12:11:48
  • Multiple Updates
2019-09-11 00:19:55
  • Multiple Updates
2019-09-09 17:19:38
  • Multiple Updates
2019-09-03 09:19:30
  • Multiple Updates
2019-08-29 05:19:33
  • Multiple Updates
2019-08-25 12:03:08
  • Multiple Updates
2019-08-16 21:19:43
  • Multiple Updates
2019-08-16 13:19:41
  • Multiple Updates
2019-08-16 09:19:13
  • Multiple Updates
2019-08-16 05:19:25
  • First insertion