7.8
CVSSv3

CVE-2018-16858

Vulnerability Summary

It exists that LibreOffice incorrectly handled certain document files. If a user were tricked into opening a specially crafted document, a remote attacker could cause LibreOffice to crash, and possibly execute arbitrary code. (CVE-2018-10119, CVE-2018-10120, CVE-2018-11790)

Vulnerability Trend

Vendor Advisories

Synopsis Low: libreoffice security and bug fix update Type/Severity Security Advisory: Low Topic An update for libreoffice is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base scor ...
Several security issues were fixed in LibreOffice ...
It was discovered that the code fixes to address CVE-2018-16858 and CVE-2019-9848 were not complete For the oldstable distribution (stretch), these problems have been fixed in version 1:527-1+deb9u10 For the stable distribution (buster), these problems have been fixed in version 1:615-3+deb10u3 We recommend that you upgrade your libreoffice ...
Impact: Moderate Public Date: 2019-02-01 CWE: CWE-356 Bugzilla: 1649841: CVE-2018-16858 libreoffice: Ar ...
It was found that libreoffice was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install l ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT include Msf::Exploit::Powershell include Msf::Exploit::CmdStager def initialize(info = {}) s ...
This Metasploit module generates an ODT file with a dom loaded event that, when triggered, will execute arbitrary python code and the metasploit payload ...
This Metasploit module generates an ODT file with a mouse over event that when triggered, will execute arbitrary code ...

Github Repositories

detect-cve-2018-16858 $ python3 detect-cve-2018-16858py

CVE-2018-16858 exploit implementation

Manual básico de generación de un exploit En esta entrada se verá cómo utilizar un fallo sencillo de un programa para conseguir abrir una puerta trasera en el sistema que utilice dicho programa El fallo en cuestión viene definido en el CVE-2018-16858 perteneciente a la suite de ofimática LibreOffice Este fallo logra, en un archivo esp

Apache OpenOffice RCE (CVE-2020-13958) Summary Apache OpenOffice 4 (including 417, the latest version tested) is vulnerable to remote code execution; if a victim is convinced to open a crafted odt document on Windows, attackers could gain full control over their computer The vulnerability The problem is, the product does not handle script:event-listener handlers as macro ex

Valhalla API Client

valhallaAPI This module allows you to interact with the Valhalla API, retrieve YARA and Sigma rules in different formats, filter them and write them to disk You can find more information about Valhalla on our website The web interface, which doesn't have the filtering features of the Python module and the client, can be accessed here It contains a Python module valhalla

Python implementation of CVE-2018-16858

CVE-2018-16858-Python Python implementation of CVE-2018-16858 Based on work from here and here

Recent Articles

LibreOffice handlers defend suite's security after 'unfortunately partial' patch
The Register • Tim Anderson • 02 Aug 2019

When is a macro not a macro? When it comes with the product, apparently Fix LibreOffice now to thwart silent macro viruses – and here's how to pwn those who haven't

Interview The Document Foundation, custodian of LibreOffice, has defended the suite's security after attempts to patch a code execution flaw turned out to be "partial". "So far in the story of LibreOffice we have been able to patch all security issues before they reached the end user," a spokesperson told The Reg. "For this last one we have a patch for version 6.2.5 which is unfortunately partial because there are other ways to trigger the vulnerability. This is going to be patched in version 6....

LibreOffice patches malicious code-execution bug, Apache OpenOffice – wait for it, wait for it – doesn't
The Register • Thomas Claburn in San Francisco • 04 Feb 2019

Remote scripting flaw in open-source productivity suites is at least partly fixed Apache OpenOffice, the Schrodinger's app: No one knows if it's dead or alive, no one really wants to look inside

A security flaw affecting LibreOffice and Apache OpenOffice has been fixed in one of the two open-source office suites. The other still appears to be vulnerable. Before attempting to guess which app has yet to be patched, consider that Apache OpenOffice for years has struggled attract more contributors. And though the number of people adding code to the project has grown since last we checked, the project missed its recent January report to the Apache Foundation. The upshot is: security holes ar...