CVE-2019-9848

NameCVE-2019-9848
DescriptionLibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, which can be manipulated into executing arbitrary python commands. By using the document event feature to trigger LibreLogo to execute python contained within a document a malicious document could be constructed which would execute arbitrary python commands silently without warning. In the fixed versions, LibreLogo cannot be called from a document event handler. This issue affects: Document Foundation LibreOffice versions prior to 6.2.5.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1947-1, DSA-4483-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libreoffice (PTS)jessie, jessie (lts)1:4.3.3-2+deb8u15fixed
stretch (security)1:5.2.7-1+deb9u11fixed
stretch (lts), stretch1:6.1.5-3~deb9u2fixed
buster1:6.1.5-3+deb10u7fixed
buster (security)1:6.1.5-3+deb10u11fixed
bullseye1:7.0.4-4+deb11u8fixed
bullseye (security)1:7.0.4-4+deb11u9fixed
bookworm4:7.4.7-1+deb12u1fixed
bookworm (security)4:7.4.7-1+deb12u2fixed
sid, trixie4:24.2.3-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libreofficesourceexperimental1:6.3.0~beta2-1
libreofficesourcewheezy(unfixed)end-of-life
libreofficesourcejessie1:4.3.3-2+deb8u13DLA-1947-1
libreofficesourcestretch1:5.2.7-1+deb9u9DSA-4483-1
libreofficesourcebuster1:6.1.5-3+deb10u2DSA-4483-1
libreofficesource(unstable)1:6.3.0~rc1-1

Notes

https://www.libreoffice.org/about-us/security/advisories/cve-2019-9848/

Search for package or bug name: Reporting problems