EulerOS 2.0 SP5 : libreoffice (EulerOS-SA-2019-2169)

high Nessus Plugin ID 130878

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the version of the libreoffice packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :

- LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc.
Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was added, to address CVE-2019-9852, to avoid a directory traversal attack where scripts in arbitrary locations on the file system could be executed by employing a URL encoding attack to defeat the path verification step. However this protection could be bypassed by taking advantage of a flaw in how LibreOffice assembled the final script URL location directly from components of the passed in path as opposed to solely from the sanitized output of the path verification step. This issue affects: Document Foundation LibreOffice 6.2 versions prior to 6.2.7 6.3 versions prior to 6.3.1.(CVE-2019-9854)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected libreoffice package.

See Also

http://www.nessus.org/u?5a8545ca

Plugin Details

Severity: High

ID: 130878

File Name: EulerOS_SA-2019-2169.nasl

Version: 1.7

Type: local

Published: 11/12/2019

Updated: 1/29/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9854

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:autocorr-en, p-cpe:/a:huawei:euleros:libreoffice-calc, p-cpe:/a:huawei:euleros:libreoffice-core, p-cpe:/a:huawei:euleros:libreoffice-data, p-cpe:/a:huawei:euleros:libreoffice-draw, p-cpe:/a:huawei:euleros:libreoffice-filters, p-cpe:/a:huawei:euleros:libreoffice-graphicfilter, p-cpe:/a:huawei:euleros:libreoffice-gtk2, p-cpe:/a:huawei:euleros:libreoffice-gtk3, p-cpe:/a:huawei:euleros:libreoffice-impress, p-cpe:/a:huawei:euleros:libreoffice-langpack-en, p-cpe:/a:huawei:euleros:libreoffice-math, p-cpe:/a:huawei:euleros:libreoffice-opensymbol-fonts, p-cpe:/a:huawei:euleros:libreoffice-pdfimport, p-cpe:/a:huawei:euleros:libreoffice-pyuno, p-cpe:/a:huawei:euleros:libreoffice-ure, p-cpe:/a:huawei:euleros:libreoffice-ure-common, p-cpe:/a:huawei:euleros:libreoffice-writer, p-cpe:/a:huawei:euleros:libreoffice-x11, p-cpe:/a:huawei:euleros:libreoffice-xsltfilter, p-cpe:/a:huawei:euleros:libreofficekit, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 10/28/2019

Reference Information

CVE: CVE-2019-9854