Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibreOffice vulnerability
Informations
Name USN-4138-1 First vendor Publication 2019-09-24
Vendor Ubuntu Last vendor Modification 2019-09-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

LibreOffice could be made to run programs as your login if it opened a specially crafted file.

Software Description: - libreoffice: Office productivity suite

Details:

It was discovered that LibreOffice incorrectly handled embedded scripts in document files. If a user were tricked into opening a specially crafted document, a remote attacker could possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
libreoffice-core 1:6.2.7-0ubuntu0.19.04.1

Ubuntu 18.04 LTS:
libreoffice-core 1:6.0.7-0ubuntu0.18.04.10

Ubuntu 16.04 LTS:
libreoffice-core 1:5.1.6~rc2-0ubuntu1~xenial10

After a standard system update you need to restart LibreOffice to make all the necessary changes.

References:
https://usn.ubuntu.com/4138-1
CVE-2019-9854

Package Information:
https://launchpad.net/ubuntu/+source/libreoffice/1:6.2.7-0ubuntu0.19.04.1
https://launchpad.net/ubuntu/+source/libreoffice/1:6.0.7-0ubuntu0.18.04.10
https://launchpad.net/ubuntu/+source/libreoffice/1:5.1.6~rc2-0ubuntu1~xenial10

Original Source

Url : http://www.ubuntu.com/usn/USN-4138-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 422
Os 3
Os 3
Os 1
Os 2
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:20:12
  • First insertion