Ubuntu update for LibreOffice



Published: 2018-02-22
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-6871
CVE-2018-1055
CWE-ID CWE-200
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU10444

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-6871,CVE-2018-1055

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists in LibreOffice Calc, which supports COM.MICROSOFT.WEBSERVICE function to obtain data by URL. The application allows WEBSERVICE to take a local file URL (e.g file://) which can be used to inject local files into the spreadsheet without warning the user. Subsequent formulas can operate on that inserted data and construct a remote URL. A remote attacker can create a specially crafted document, trick the victim into opening it and use  WEBSERVICE functionality to send arbitrary local files to the attacker's controlled server.

Mitigation

Update the affected packages

Ubuntu 17.10:
libreoffice-core 1:5.4.5-0ubuntu0.17.10.1
Ubuntu 16.04 LTS:
libreoffice-core 1:5.1.6~rc2-0ubuntu1~xenial3
Ubuntu 14.04 LTS:
libreoffice-core 1:4.2.8-0ubuntu5.3

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3579-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###