Remote code execution in LibreOffice



Published: 2022-10-11 | Updated: 2022-10-25
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-3140
CWE-ID CWE-77
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LibreOffice
Client/Desktop applications / Office applications

Vendor LibreOffice

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Command Injection

EUVDB-ID: #VU68115

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3140

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when parsing arguments for the "vnd.libreoffice.command'" URI scheme. A remote attacker can create a specially crafted document, trick the victim into opening it and execute internal macros with arbitrary arguments.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LibreOffice: 7.3.0.1 - 7.4.0.3

External links

http://www.libreoffice.org/about-us/security/advisories/cve-2022-3140/
http://www.zerodayinitiative.com/advisories/ZDI-22-1456/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###