CVE Vulnerabilities

CVE-2018-6871

Published: Feb 09, 2018 | Modified: Oct 03, 2019
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE function.

Affected Software

Name Vendor Start Version End Version
Libreoffice Libreoffice * 5.4.5 (excluding)
Libreoffice Libreoffice 6.0.0 (including) 6.0.0 (including)
Libreoffice Libreoffice 6.0.0-alpha1 (including) 6.0.0-alpha1 (including)
Libreoffice Libreoffice 6.0.0-beta1 (including) 6.0.0-beta1 (including)
Libreoffice Libreoffice 6.0.0-beta2 (including) 6.0.0-beta2 (including)

References