[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-10119Date: (C)2018-04-23   (M)2023-12-22


sot/source/sdstor/stgstrms.cxx in LibreOffice before 5.4.5.1 and 6.x before 6.0.1.1 uses an incorrect integer data type in the StgSmallStrm class, which allows remote attackers to cause a denial of service (use-after-free with write access) or possibly have unspecified other impact via a crafted document that uses the structured storage ole2 wrapper file format.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 6.8
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4178
RHSA-2018:3054
USN-3883-1
https://lists.debian.org/debian-lts-announce/2018/04/msg00021.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5747
https://gerrit.libreoffice.org/#/c/48751/
https://gerrit.libreoffice.org/#/c/48756/
https://gerrit.libreoffice.org/#/c/48757/
https://gerrit.libreoffice.org/#/c/48758/
https://gerrit.libreoffice.org/gitweb?p=core.git%3Ba=commit%3Bh=fdd41c995d1f719e92c6f083e780226114762f05
https://www.libreoffice.org/about-us/security/advisories/cve-2018-10119/

CPE    9
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:8.0
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
...
CWE    1
CWE-416
OVAL    8
oval:org.secpod.oval:def:114326
oval:org.secpod.oval:def:704486
oval:org.secpod.oval:def:45314
oval:org.secpod.oval:def:502381
...

© SecPod Technologies