CVE-2018-10119
Published: 16 April 2018
sot/source/sdstor/stgstrms.cxx in LibreOffice before 5.4.5.1 and 6.x before 6.0.1.1 uses an incorrect integer data type in the StgSmallStrm class, which allows remote attackers to cause a denial of service (use-after-free with write access) or possibly have unspecified other impact via a crafted document that uses the structured storage ole2 wrapper file format.
Priority
Status
Package | Release | Status |
---|---|---|
libreoffice Launchpad, Ubuntu, Debian |
artful |
Not vulnerable
(1:5.4.6-0ubuntu0.17.10.1)
|
bionic |
Not vulnerable
(1:6.0.3-0ubuntu1)
|
|
cosmic |
Not vulnerable
(1:6.0.3-0ubuntu1)
|
|
trusty |
Released
(1:4.2.8-0ubuntu5.5)
|
|
upstream |
Needs triage
|
|
xenial |
Released
(1:5.1.6~rc2-0ubuntu1~xenial6)
|
|
Patches: upstream: https://gerrit.libreoffice.org/gitweb?p=core.git;a=commit;h=fdd41c995d1f719e92c6f083e780226114762f05 upstream: https://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-5-4&id=59cf6c6128f67d807de58fae2d7fae2b4909ad68 (5.4) |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.8 |
Attack vector | Local |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10119
- https://www.libreoffice.org/about-us/security/advisories/cve-2018-10119/
- https://gerrit.libreoffice.org/#/c/48751/
- https://gerrit.libreoffice.org/#/c/48756/
- https://gerrit.libreoffice.org/#/c/48757/
- https://gerrit.libreoffice.org/#/c/48758/
- https://ubuntu.com/security/notices/USN-3883-1
- NVD
- Launchpad
- Debian