CVE-2018-16858

NameCVE-2018-16858
DescriptionIt was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1669-1, DSA-4381-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libreoffice (PTS)buster1:6.1.5-3+deb10u7fixed
buster (security)1:6.1.5-3+deb10u11fixed
bullseye (security), bullseye1:7.0.4-4+deb11u8fixed
bookworm, bookworm (security)4:7.4.7-1+deb12u1fixed
trixie4:24.2.0-1fixed
sid4:24.2.1-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libreofficesourcejessie1:4.3.3-2+deb8u12DLA-1669-1
libreofficesourcestretch1:5.2.7-1+deb9u5DSA-4381-1
libreofficesource(unstable)1:6.1.3-1

Notes

https://insert-script.blogspot.com/2019/02/libreoffice-cve-2018-16858-remote-code.html

Search for package or bug name: Reporting problems