4.3
MEDIUM
CVE-2019-9849
LibreOffice Document Stealth Mode Remote Resource Overflow
Description

LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include remote resources within a document. A flaw existed where bullet graphics were omitted from this protection prior to version 6.2.5. This issue affects: Document Foundation LibreOffice versions prior to 6.2.5.

INFO

Published Date :

July 17, 2019, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-9849 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9849 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Libreoffice libreoffice

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2019-9849: Remote bullet graphics retrieved in “stealth mode” in LibreOffice

0-day bypass cve cves server-side-request-forgery cve-2019-9849

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 24, 2024, 4:49 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9849 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9849 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Document Foundation, The https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ [No types assigned]
    Added Reference Document Foundation, The https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/ [No types assigned]
    Removed Reference Document Foundation, The https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/
    Removed Reference Document Foundation, The https://lists.fedoraproject.org/archives/list/[email protected]/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/109374 Third Party Advisory http://www.securityfocus.com/bid/109374 Broken Link
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201908-13 No Types Assigned https://security.gentoo.org/glsa/201908-13 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Oct. 06, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-13 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/109374 No Types Assigned http://www.securityfocus.com/bid/109374 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4063-1/ No Types Assigned https://usn.ubuntu.com/4063-1/ Third Party Advisory
    Changed Reference Type https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9849 No Types Assigned https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9849 Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.5
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/109374 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XPTZJCNN52VNGSVC5DFKVW3EDMRDWKMP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4063-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9849 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9849 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.13%

score

0.73058

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability