Bug 1574998 (CVE-2018-10583) - CVE-2018-10583 libreoffice: Information disclosure via SMB connection embedded in malicious file
Summary: CVE-2018-10583 libreoffice: Information disclosure via SMB connection embedde...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-10583
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1574999 1575000 1575825 1575826
Blocks: 1575001
TreeView+ depends on / blocked
 
Reported: 2018-05-04 13:50 UTC by Adam Mariš
Modified: 2020-12-17 08:18 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:21:11 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:3054 0 None None None 2018-10-30 07:25:51 UTC

Description Adam Mariš 2018-05-04 13:50:08 UTC
An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by xlink:href=file://192.168.0.2/test.jpg within an office:document-content element in a .odt XML document.

References:

http://secureyourit.co.uk/wp/2018/05/01/creating-malicious-odt-files/

Comment 1 Adam Mariš 2018-05-04 13:50:34 UTC
Created libreoffice tracking bugs for this issue:

Affects: fedora-all [bug 1575000]

Comment 7 errata-xmlrpc 2018-10-30 07:25:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:3054 https://access.redhat.com/errata/RHSA-2018:3054


Note You need to log in before you can comment on or make changes to this bug.