Multiple vulnerabilities in LibreOffice



Published: 2020-06-09
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-12802
CVE-2020-12803
CWE-ID CWE-264
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LibreOffice
Client/Desktop applications / Office applications

Vendor LibreOffice

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU28799

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12802

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to application does not properly impose security restrictions on remote graphic links loaded from docx documents, when LibreOffice has a 'stealth mode' enabled. A remote attacker can bypass implemented restriction and cause the application to load graphic links from untrused resources.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LibreOffice: 6.3.0.0 - 6.3.6.2

External links

http://www.libreoffice.org/about-us/security/advisories/CVE-2020-12802


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU28800

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12803

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to overwrite arbitrary files on the system.

The vulnerability exists due to insufficient validation of user-supplied input when processing submittable forms in ODF documents. LibreOffice allows to submit data to forms, available via the file:// URI. A remote attacker can create a specially crafted form, trick the victim into submitting it and overwrite arbitrary files on the system with privileges of the current user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LibreOffice: 6.3.0.0 - 6.3.6.2

External links

http://www.libreoffice.org/about-us/security/advisories/CVE-2020-12803


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###