CVE-2019-9851

NameCVE-2019-9851
DescriptionLibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from document event script handers, e.g. mouse over. However LibreOffice also has a separate feature where documents can specify that pre-installed scripts can be executed on various global script events such as document-open, etc. In the fixed versions, global script event handlers are validated equivalently to document script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1947-1, DSA-4501-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libreoffice (PTS)buster1:6.1.5-3+deb10u7fixed
buster (security)1:6.1.5-3+deb10u11fixed
bullseye (security), bullseye1:7.0.4-4+deb11u8fixed
bookworm, bookworm (security)4:7.4.7-1+deb12u1fixed
trixie4:24.2.0-1fixed
sid4:24.2.3~rc1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libreofficesourcejessie1:4.3.3-2+deb8u13DLA-1947-1
libreofficesourcestretch1:5.2.7-1+deb9u10DSA-4501-1
libreofficesourcebuster1:6.1.5-3+deb10u3DSA-4501-1
libreofficesource(unstable)1:6.3.0-1

Notes

https://www.libreoffice.org/about-us/security/advisories/cve-2019-9851/

Search for package or bug name: Reporting problems