Required CVE Record Information
Description
It was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location.
CVSS 1 Total
Score | Severity | Version | Vector String |
---|---|---|---|
7.8 | HIGH | 3.0 | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
References 8 Total
- https://www.libreoffice.org/about-us/security/advisories/cve-2018-16858/
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16858
- http://packetstormsecurity.com/files/152560/LibreOffice-Macro-Code-Execution.html
- http://www.rapid7.com/db/modules/exploit/multi/fileformat/libreoffice_macro_exec
- exploit-db.com: 46727 exploit
- access.redhat.com: RHSA-2019:2130 vendor-advisory
- seclists.org: 20190815 [SECURITY] [DSA 4501-1] libreoffice security update mailing-list
- lists.opensuse.org: openSUSE-SU-2019:1929 vendor-advisory
Updated:
This container includes required additional information provided by the CVE Program for this vulnerability.
References 8 Total
- https://www.libreoffice.org/about-us/security/advisories/cve-2018-16858/ x_transferred
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16858 x_transferred
- http://packetstormsecurity.com/files/152560/LibreOffice-Macro-Code-Execution.html x_transferred
- http://www.rapid7.com/db/modules/exploit/multi/fileformat/libreoffice_macro_exec x_transferred
- exploit-db.com: 46727 exploitx_transferred
- access.redhat.com: RHSA-2019:2130 vendor-advisoryx_transferred
- seclists.org: 20190815 [SECURITY] [DSA 4501-1] libreoffice security update mailing-listx_transferred
- lists.opensuse.org: openSUSE-SU-2019:1929 vendor-advisoryx_transferred