Red Hat Enterprise Linux 8 update for libreoffice



Published: 2024-03-26
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-6185
CVE-2023-6186
CWE-ID CWE-78
CWE-254
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

libreoffice (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU84092

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6185

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of filenames of the embedded video files before passing it to gstreamer. A remote attacker can create a specially crafted document with embedded video inside, trick the victim into opening it and execute arbitrary OS commands on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 8.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2

Red Hat Enterprise Linux Server - TUS: 8.2

libreoffice (Red Hat package): before 6.0.6.1-21.el8_2

External links

http://access.redhat.com/errata/RHSA-2024:1512


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security features bypass

EUVDB-ID: #VU84093

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6186

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to improper validation of hyperlinks within the document. A remote attacker can create a specially crafted hyperlink, trick the victim into clicking on the link inside the document and execute arbitrary macro without a warning, resulting in a code execution.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 8.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2

Red Hat Enterprise Linux Server - TUS: 8.2

libreoffice (Red Hat package): before 6.0.6.1-21.el8_2

External links

http://access.redhat.com/errata/RHSA-2024:1512


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###