Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on July 18th, 2019 📆 | 1706 Views ⚑

0

LibreOffice up to 6.2.4 Remote Document privilege escalation


iSpeech

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
5.3 $0-$5k

A vulnerability classified as critical has been found in LibreOffice up to 6.2.4 (Office Suite Software). Affected is an unknown code of the component Remote Document Handler. The manipulation as part of a Document leads to a privilege escalation vulnerability. CWE is classifying the issue as CWE-269. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was published 07/17/2019. The advisory is shared for download at libreoffice.org. This vulnerability is traded as CVE-2019-9849 since 03/17/2019. There are neither technical details nor an exploit publicly available.

Upgrading to version 6.2.5 eliminates this vulnerability.

Similar entry is available at 138239.

Type

Name

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.3

VulDB Base Score: β‰ˆ5.5
VulDB Temp Score: β‰ˆ5.3
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Privilege escalation (CWE-269)
Local: Yes
Remote: No

Availability: πŸ”’
Status: Not defined

Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: Upgrade
Status: πŸ”

0-Day Time: πŸ”’

Upgrade: LibreOffice 6.2.5

03/17/2019 CVE assigned
07/17/2019 +122 days Advisory disclosed
07/17/2019 +0 days VulDB entry created
07/17/2019 +0 days VulDB last updateAdvisory: libreoffice.org

CVE: CVE-2019-9849 (πŸ”’)
See also: πŸ”’

Created: 07/17/2019 10:50 PM
Complete: πŸ”

Enable the mail alert feature now!

https://vuldb.com/?id.138240

Tagged with: β€’ β€’ β€’ β€’



Comments are closed.