Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10583

Published: 1 May 2018

An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by xlink:href=file://192.168.0.2/test.jpg within an office:document-content element in a .odt XML document.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
libreoffice
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(1:6.0.7-0ubuntu0.18.04.2)
cosmic Not vulnerable

trusty
Released (1:4.2.8-0ubuntu5.5)
upstream Needs triage

xenial
Released (1:5.1.6~rc2-0ubuntu1~xenial6)
Patches:
upstream: https://cgit.freedesktop.org/libreoffice/core/commit/?id=0b7f4a4f57117fde33d0b1df96134aa6ccce023e
upstream: https://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-5-4&id=76e1b96eb6b2a6eefd3f97cbf83679b1229047a3 (5.4)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N