LibreOffice < 5.4.7 or 6.x < 6.0.4 Information Disclosure

high Nessus Plugin ID 122857

Synopsis

An application installed on the remote host is affected by an information disclosure vulnerability.

Description

The version of LibreOffice installed on the remote Windows host is either prior to 5.4.7 or 6.x prior to 6.0.4. It is, therefore, affected by an information disclosure vulnerability that exists in documents containing an embedded SMB link due to automatic initiation of image retrieval. An unauthenticated, remote attacker can exploit this, via an SMB connection embedded in a malicious file, to disclose potentially sensitive information.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to LibreOffice version 5.4.7, 6.0.4 and later.

See Also

https://www.libreoffice.org/about-us/security/advisories/cve-2018-10583/

Plugin Details

Severity: High

ID: 122857

File Name: libreoffice_604.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 3/14/2019

Updated: 4/2/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-10583

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:libreoffice:libreoffice

Required KB Items: installed_sw/LibreOffice, SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/24/2018

Vulnerability Publication Date: 5/1/2018

Reference Information

CVE: CVE-2018-10583