CVE-2018-10119

NameCVE-2018-10119
Descriptionsot/source/sdstor/stgstrms.cxx in LibreOffice before 5.4.5.1 and 6.x before 6.0.1.1 uses an incorrect integer data type in the StgSmallStrm class, which allows remote attackers to cause a denial of service (use-after-free with write access) or possibly have unspecified other impact via a crafted document that uses the structured storage ole2 wrapper file format.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1356-1, DSA-4178-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libreoffice (PTS)buster1:6.1.5-3+deb10u7fixed
buster (security)1:6.1.5-3+deb10u11fixed
bullseye (security), bullseye1:7.0.4-4+deb11u8fixed
bookworm, bookworm (security)4:7.4.7-1+deb12u1fixed
trixie4:24.2.0-1fixed
sid4:24.2.3~rc1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libreofficesourcewheezy1:3.5.4+dfsg2-0+deb7u11DLA-1356-1
libreofficesourcejessie1:4.3.3-2+deb8u11DSA-4178-1
libreofficesourcestretch1:5.2.7-1+deb9u4DSA-4178-1
libreofficesource(unstable)1:6.0.1-1

Notes

https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5747
https://gerrit.libreoffice.org/#/c/48751/
https://gerrit.libreoffice.org/#/c/48756/
https://gerrit.libreoffice.org/#/c/48757/
https://gerrit.libreoffice.org/#/c/48758/
https://gerrit.libreoffice.org/gitweb?p=core.git;a=commit;h=fdd41c995d1f719e92c6f083e780226114762f05
https://www.libreoffice.org/about-us/security/advisories/cve-2018-10119/

Search for package or bug name: Reporting problems