CVE-2018-16858

Related Vulnerabilities: CVE-2018-16858  

Impact: Moderate Public Date: 2019-02-01 CWE: CWE-356 Bugzilla: 1649841: CVE-2018-16858 libreoffice: Arbitrary python functions in arbitrary modules on the filesystem can be executed without warning It was found that libreoffice was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location.

It was found that libreoffice was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location.

Find out more about CVE-2018-16858 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 7.8
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 libreoffice Affected
Red Hat Enterprise Linux 6 libreoffice Will not fix

Acknowledgements

Red Hat would like to thank The LibreOffice project for reporting this issue. Upstream acknowledges Alex Inführ as the original reporter.

External References