Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.2.2019.2082
Categoría:Huawei EulerOS Local Security Checks
Título:Huawei EulerOS: Security Advisory for libreoffice (EulerOS-SA-2019-2082)
Resumen:The remote host is missing an update for the Huawei EulerOS 'libreoffice' package(s) announced via the EulerOS-SA-2019-2082 advisory.
Descripción:Summary:
The remote host is missing an update for the Huawei EulerOS 'libreoffice' package(s) announced via the EulerOS-SA-2019-2082 advisory.

Vulnerability Insight:
libreoffice: Arbitrary python functions in arbitrary modules on the filesystem can be executed without warning (CVE-2018-16858)

LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, which can be manipulated into executing arbitrary python commands. By using the document event feature to trigger LibreLogo to execute python contained within a document a malicious document could be constructed which would execute arbitrary python commands silently without warning. In the fixed versions, LibreLogo cannot be called from a document event handler. This issue affects: Document Foundation LibreOffice versions prior to 6.2.5.(CVE-2019-9848)

LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on various document script events such as mouse-over, etc. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from script event handers. However an insufficient url validation vulnerability in LibreOffice allowed malicious to bypass that protection and again trigger calling LibreLogo from script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.(CVE-2019-9850)

LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from document event script handers, e.g. mouse over. However LibreOffice also has a separate feature where documents can specify that pre-installed scripts can be executed on various global script events such as document-open, etc. In the fixed versions, global script event handlers are validated equivalently to document script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.(CVE-2019-9851)

LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was added, to address CVE-2018-16858, to avoid a directory traversal attack where scripts in arbitrary locations on the file system could be executed. However this new protection could be bypassed by a URL encoding attack. In the fixed versions, the parsed url describing the script location is correctly encoded before further processing. This issue ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'libreoffice' package(s) on Huawei EulerOS V2.0SP8.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-9848
BugTraq ID: 109374
http://www.securityfocus.com/bid/109374
Bugtraq: 20190815 [SECURITY] [DSA 4501-1] libreoffice security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/28
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/
https://security.gentoo.org/glsa/201908-13
https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html
SuSE Security Announcement: openSUSE-SU-2019:2057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html
SuSE Security Announcement: openSUSE-SU-2019:2183 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html
https://usn.ubuntu.com/4063-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9850
Debian Security Information: DSA-4501 (Google Search)
https://www.debian.org/security/2019/dsa-4501
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WVSDPZJG3UA43X3JXRHJAWXLDZEW77LM/
https://usn.ubuntu.com/4102-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9851
http://packetstormsecurity.com/files/154168/LibreOffice-Macro-Python-Code-Execution.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-9852
Bugtraq: 20190910 [SECURITY] [DSA 4519-1] libreoffice security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/17
https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9852
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.