8.8
HIGH
CVE-2023-6186
LibreOffice Stored Code Execution Vulnerability
Description

Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning. In affected versions LibreOffice supports hyperlinks with macro or similar built-in command targets that can be executed when activated without warning the user.

INFO

Published Date :

Dec. 11, 2023, 12:15 p.m.

Last Modified :

Dec. 31, 2023, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-6186 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Libreoffice libreoffice
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-6186.

URL Resource
https://lists.debian.org/debian-lts-announce/2023/12/msg00026.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/QB7UB6CTWQUDOE657OVVRSDYUY3IPBJG/ Mailing List Third Party Advisory
https://www.debian.org/security/2023/dsa-5574 Third Party Advisory
https://www.libreoffice.org/about-us/security/advisories/cve-2023-6186 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6186 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6186 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 31, 2023

    Action Type Old Value New Value
    Added Reference Document Foundation, The https://lists.debian.org/debian-lts-announce/2023/12/msg00026.html [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QB7UB6CTWQUDOE657OVVRSDYUY3IPBJG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QB7UB6CTWQUDOE657OVVRSDYUY3IPBJG/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5574 No Types Assigned https://www.debian.org/security/2023/dsa-5574 Third Party Advisory
    Changed Reference Type https://www.libreoffice.org/about-us/security/advisories/cve-2023-6186 No Types Assigned https://www.libreoffice.org/about-us/security/advisories/cve-2023-6186 Vendor Advisory
    Added CWE NIST CWE-281
    Added CPE Configuration OR *cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (excluding) 7.5.9 *cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:* versions from (including) 7.6.0 up to (excluding) 7.6.4
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Document Foundation, The https://lists.fedoraproject.org/archives/list/[email protected]/message/QB7UB6CTWQUDOE657OVVRSDYUY3IPBJG/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Added Reference Document Foundation, The https://www.debian.org/security/2023/dsa-5574 [No types assigned]
  • CVE Received by [email protected]

    Dec. 11, 2023

    Action Type Old Value New Value
    Added Description Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning. In affected versions LibreOffice supports hyperlinks with macro or similar built-in command targets that can be executed when activated without warning the user.
    Added Reference Document Foundation, The https://www.libreoffice.org/about-us/security/advisories/cve-2023-6186 [No types assigned]
    Added CVSS V3.1 Document Foundation, The AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6186 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6186 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26977

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability