Ubuntu update for libreoffice



Published: 2022-10-20 | Updated: 2022-10-25
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2020-12801
CVE-2020-12803
CVE-2022-26305
CVE-2022-26306
CVE-2022-26307
CVE-2022-3140
CWE-ID CWE-200
CWE-20
CWE-295
CWE-326
CWE-77
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libreoffice (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU27972

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12801

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to an error when processing encrypted files in LibreOffice. If LibreOffice has an encrypted document open and crashes, that document is auto-saved encrypted. On restart, LibreOffice offers to restore the document and prompts for the password to decrypt it. If the recovery is successful, and if the file format of the recovered document was not LibreOffice's default ODF file format, then affected versions of LibreOffice default that subsequent saves of the document are unencrypted.

This may lead to a user accidentally saving a MSOffice file format document unencrypted while believing it to be encrypted.

Mitigation

Update the affected package libreoffice to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libreoffice (Ubuntu package): before 1:7.3.6-0ubuntu0.22.04.2

External links

http://ubuntu.com/security/notices/USN-5694-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU28800

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12803

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to overwrite arbitrary files on the system.

The vulnerability exists due to insufficient validation of user-supplied input when processing submittable forms in ODF documents. LibreOffice allows to submit data to forms, available via the file:// URI. A remote attacker can create a specially crafted form, trick the victim into submitting it and overwrite arbitrary files on the system with privileges of the current user.

Mitigation

Update the affected package libreoffice to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libreoffice (Ubuntu package): before 1:7.3.6-0ubuntu0.22.04.2

External links

http://ubuntu.com/security/notices/USN-5694-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Certificate Validation

EUVDB-ID: #VU65760

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26305

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to improper certificate validation when checking signed macro attached to the document. A remote attacker can trick the victim to open a specially crafted file, bypass implemented security restrictions and execute arbitrary code on the system.

Mitigation

Update the affected package libreoffice to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libreoffice (Ubuntu package): before 1:7.3.6-0ubuntu0.22.04.2

External links

http://ubuntu.com/security/notices/USN-5694-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Inadequate Encryption Strength

EUVDB-ID: #VU65767

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26306

CWE-ID: CWE-326 - Inadequate Encryption Strength

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to LibreOffice uses a weak initialization vector for encrypting passwords for web connections in the user’s configuration database. A local user can decrypt victim's password.

Mitigation

Update the affected package libreoffice to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libreoffice (Ubuntu package): before 1:7.3.6-0ubuntu0.22.04.2

External links

http://ubuntu.com/security/notices/USN-5694-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Inadequate Encryption Strength

EUVDB-ID: #VU65768

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26307

CWE-ID: CWE-326 - Inadequate Encryption Strength

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to LibreOffice uses a poor encoding of the master key for web connections in the user’s configuration database, resulting in weakening its entropy from 128 to 43 bits. A local user can decrypt victim's password.

Mitigation

Update the affected package libreoffice to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libreoffice (Ubuntu package): before 1:7.3.6-0ubuntu0.22.04.2

External links

http://ubuntu.com/security/notices/USN-5694-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Command Injection

EUVDB-ID: #VU68115

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3140

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when parsing arguments for the "vnd.libreoffice.command'" URI scheme. A remote attacker can create a specially crafted document, trick the victim into opening it and execute internal macros with arbitrary arguments.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libreoffice to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libreoffice (Ubuntu package): before 1:7.3.6-0ubuntu0.22.04.2

External links

http://ubuntu.com/security/notices/USN-5694-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###