9.8
CRITICAL
CVE-2019-9848
LibreOffice LibreLogo Silent Python Execution Vulnerability
Description

LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, which can be manipulated into executing arbitrary python commands. By using the document event feature to trigger LibreLogo to execute python contained within a document a malicious document could be constructed which would execute arbitrary python commands silently without warning. In the fixed versions, LibreLogo cannot be called from a document event handler. This issue affects: Document Foundation LibreOffice versions prior to 6.2.5.

INFO

Published Date :

July 17, 2019, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-9848 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9848 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Libreoffice libreoffice

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A small collection of File converter vulnerability

Updated: 9 months, 4 weeks ago
5 stars 1 fork 1 watcher
Born at : March 22, 2022, 4:25 p.m. This repo has been linked 15 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9848 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9848 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Document Foundation, The https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ [No types assigned]
    Added Reference Document Foundation, The https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/ [No types assigned]
    Removed Reference Document Foundation, The https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/
    Removed Reference Document Foundation, The https://lists.fedoraproject.org/archives/list/[email protected]/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/109374 Third Party Advisory http://www.securityfocus.com/bid/109374 Broken Link
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Aug/28 No Types Assigned https://seclists.org/bugtraq/2019/Aug/28 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201908-13 No Types Assigned https://security.gentoo.org/glsa/201908-13 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-94
  • CVE Modified by [email protected]

    Oct. 06, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/28 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-13 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/109374 No Types Assigned http://www.securityfocus.com/bid/109374 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4063-1/ No Types Assigned https://usn.ubuntu.com/4063-1/ Third Party Advisory
    Changed Reference Type https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9848 No Types Assigned https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9848 Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.5
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/109374 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4063-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9848 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9848 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

17.71 }} -4.03%

score

0.96189

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability