Red Hat update for libreoffice



Published: 2020-11-05
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-12802
CVE-2020-12803
CWE-ID CWE-264
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libreoffice (Red Hat package)
Operating systems & Components / Operating system package or component

liborcus (Red Hat package)
Operating systems & Components / Operating system package or component

libcmis (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat CodeReady Linux Builder for Power, little endian
Operating systems & Components / Operating system

Red Hat CodeReady Linux Builder for x86_64
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU28799

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12802

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to application does not properly impose security restrictions on remote graphic links loaded from docx documents, when LibreOffice has a 'stealth mode' enabled. A remote attacker can bypass implemented restriction and cause the application to load graphic links from untrused resources.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libreoffice (Red Hat package): 6.0.6.1-20.el8

Red Hat CodeReady Linux Builder for Power, little endian: 8.0

Red Hat CodeReady Linux Builder for x86_64: 8.0

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

liborcus (Red Hat package): before 0.14.1-1.el8

libcmis (Red Hat package): before 0.5.2-1.el8

External links

http://access.redhat.com/errata/RHSA-2020:4628


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU28800

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12803

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to overwrite arbitrary files on the system.

The vulnerability exists due to insufficient validation of user-supplied input when processing submittable forms in ODF documents. LibreOffice allows to submit data to forms, available via the file:// URI. A remote attacker can create a specially crafted form, trick the victim into submitting it and overwrite arbitrary files on the system with privileges of the current user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libreoffice (Red Hat package): 6.0.6.1-20.el8

Red Hat CodeReady Linux Builder for Power, little endian: 8.0

Red Hat CodeReady Linux Builder for x86_64: 8.0

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

liborcus (Red Hat package): before 0.14.1-1.el8

libcmis (Red Hat package): before 0.5.2-1.el8

External links

http://access.redhat.com/errata/RHSA-2020:4628


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###