CVE-2018-16858

critical

Description

It was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location.

References

https://www.libreoffice.org/about-us/security/advisories/cve-2018-16858/

https://seclists.org/bugtraq/2019/Aug/28

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16858

https://access.redhat.com/errata/RHSA-2019:2130

http://www.rapid7.com/db/modules/exploit/multi/fileformat/libreoffice_macro_exec

http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00059.html

Details

Source: Mitre, NVD

Published: 2019-03-25

Updated: 2019-08-06

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical