2019-03-18 02:29:40 +00:00
{
"CVE_data_meta" : {
2019-07-17 12:00:55 +00:00
"ASSIGNER" : "security@documentfoundation.org" ,
"DATE_PUBLIC" : "2019-07-16T00:00:00.000Z" ,
2019-03-18 02:29:40 +00:00
"ID" : "CVE-2019-9848" ,
2019-07-17 12:00:55 +00:00
"STATE" : "PUBLIC"
2019-03-18 02:29:40 +00:00
} ,
2019-07-17 12:00:55 +00:00
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "LibreOffice" ,
"version" : {
"version_data" : [
{
"version_affected" : "<" ,
"version_value" : "6.2.5"
}
]
}
}
]
} ,
"vendor_name" : "Document Foundation"
}
]
}
} ,
"credit" : [
{
"lang" : "eng" ,
"value" : "Thanks to Nils Emmerich of ERNW Research GmbH for discovering and reporting this issue"
}
] ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
2019-03-18 02:29:40 +00:00
"description" : {
"description_data" : [
{
"lang" : "eng" ,
2019-07-17 12:00:55 +00:00
"value" : "LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, which can be manipulated into executing arbitrary python commands. By using the document event feature to trigger LibreLogo to execute python contained within a document a malicious document could be constructed which would execute arbitrary python commands silently without warning. In the fixed versions, LibreLogo cannot be called from a document event handler. This issue affects: Document Foundation LibreOffice versions prior to 6.2.5."
2019-03-18 02:29:40 +00:00
}
]
2019-07-17 12:00:55 +00:00
} ,
"generator" : {
"engine" : "Vulnogram 0.0.7"
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which could be leveraged to by an attacker document to silently execute arbitrary python commands"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"refsource" : "CONFIRM" ,
"name" : "https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9848" ,
"url" : "https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9848"
2019-07-17 21:00:53 +00:00
} ,
{
"refsource" : "UBUNTU" ,
"name" : "USN-4063-1" ,
"url" : "https://usn.ubuntu.com/4063-1/"
2019-07-19 03:00:47 +00:00
} ,
{
"refsource" : "FEDORA" ,
"name" : "FEDORA-2019-5561d20558" ,
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/"
2019-07-26 07:00:48 +00:00
} ,
{
"refsource" : "BID" ,
"name" : "109374" ,
"url" : "http://www.securityfocus.com/bid/109374"
2019-08-15 18:00:50 +00:00
} ,
{
"refsource" : "GENTOO" ,
"name" : "GLSA-201908-13" ,
"url" : "https://security.gentoo.org/glsa/201908-13"
2019-08-16 08:00:50 +00:00
} ,
{
"refsource" : "BUGTRAQ" ,
"name" : "20190815 [SECURITY] [DSA 4501-1] libreoffice security update" ,
"url" : "https://seclists.org/bugtraq/2019/Aug/28"
2019-08-25 05:00:48 +00:00
} ,
{
"refsource" : "FEDORA" ,
"name" : "FEDORA-2019-2fe22a3a2c" ,
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/"
2019-09-03 00:00:49 +00:00
} ,
{
"refsource" : "SUSE" ,
"name" : "openSUSE-SU-2019:2057" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html"
2019-09-25 12:01:06 +00:00
} ,
{
"refsource" : "SUSE" ,
"name" : "openSUSE-SU-2019:2183" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html"
2019-10-06 14:00:55 +00:00
} ,
{
"refsource" : "MLIST" ,
"name" : "[debian-lts-announce] 20191006 [SECURITY] [DLA 1947-1] libreoffice security update" ,
"url" : "https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html"
2019-07-17 12:00:55 +00:00
}
]
} ,
"source" : {
"defect" : [
"LibreLogo" ,
"arbitrary" ,
"script" ,
"execution"
] ,
"discovery" : "EXTERNAL"
2019-03-18 02:29:40 +00:00
}
}