Vulnerabilities > CVE-2019-9850 - Improper Input Validation vulnerability in multiple products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
debian
canonical
opensuse
fedoraproject
libreoffice
CWE-20
critical
nessus

Summary

LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on various document script events such as mouse-over, etc. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from script event handers. However an insufficient url validation vulnerability in LibreOffice allowed malicious to bypass that protection and again trigger calling LibreLogo from script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.

Vulnerable Configurations

Part Description Count
OS
Debian
3
OS
Canonical
3
OS
Opensuse
2
OS
Fedoraproject
2
Application
Libreoffice
385

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2183.NASL
    descriptionThis update for libreoffice fixes the following issues : Updated to version 6.2.7.1. Security issues fixed : - CVE-2019-9849: Disabled fetching remote bullet graphics in
    last seen2020-06-01
    modified2020-06-02
    plugin id129346
    published2019-09-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129346
    titleopenSUSE Security Update : libreoffice (openSUSE-2019-2183)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1151.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1151 advisory. - libreoffice: LibreLogo script can be manipulated into executing arbitrary python commands (CVE-2019-9848) - libreoffice: Remote resources protection module not applied to bullet graphics (CVE-2019-9849) - libreoffice: Insufficient URL validation allowing LibreLogo script execution (CVE-2019-9850) - libreoffice: LibreLogo global-event script execution (CVE-2019-9851) - libreoffice: Insufficient URL encoding flaw in allowed script location check (CVE-2019-9852) - libreoffice: Insufficient URL decoding flaw in categorizing macro location (CVE-2019-9853) - libreoffice: Unsafe URL assembly flaw in allowed script location check (CVE-2019-9854) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-01
    plugin id135068
    published2020-04-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135068
    titleRHEL 7 : libreoffice (RHSA-2020:1151)
  • NASL familyWindows
    NASL idLIBREOFFICE_630.NASL
    descriptionAccording to its self-reported version, the LibreOffice application running on the remote host is prior to 6.2.6. It is, therefore, affected by multiple vulnerabilities: - Protection that was added to mitigate CVE-2019-9848 which prevents LibreLogo from being called from a document event handler. However, insufficient validation of URL encoded characters could allow an attacker to bypass these protections and trigger LibreLogo from script event handlers. (CVE-2019-9850) - It is possible for documents to specify that pre-installed scripts be executed on global script events like document-open, etc. (CVE-2019-9851) - A feature of this application is that documents can make use of pre-installed macros that can be executed on various script events, the macros are supposed to only be able to access scripts in share/Scripts/python and user/Scripts/python sub-directories of the applications install. However, due to not properly sanitizing URL encoded characters this can be bypassed to allow execution of scripts in other directories. (CVE-2019-9852) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-03-18
    modified2020-02-05
    plugin id133474
    published2020-02-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133474
    titleLibreOffice < 6.2.6 / 6.3 Input Validation (Windows)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-2FE22A3A2C.NASL
    description - CVE-2019-9850 Insufficient url validation allowing LibreLogo script execution - CVE-2019-9851 LibreLogo global-event script execution - CVE-2019-9852 Insufficient URL encoding flaw in allowed script location check ---- - CVE-2019-9848 LibreLogo arbitrary script execution - CVE-2019-9849 remote bullet graphics retrieved in
    last seen2020-06-01
    modified2020-06-02
    plugin id128128
    published2019-08-26
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128128
    titleFedora 29 : 1:libreoffice (2019-2fe22a3a2c)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1976.NASL
    descriptionAccording to the versions of the libreoffice packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - libreoffice: Arbitrary python functions in arbitrary modules on the filesystem can be executed without warning (CVE-2018-16858) - LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, which can be manipulated into executing arbitrary python commands. By using the document event feature to trigger LibreLogo to execute python contained within a document a malicious document could be constructed which would execute arbitrary python commands silently without warning. In the fixed versions, LibreLogo cannot be called from a document event handler. This issue affects: Document Foundation LibreOffice versions prior to 6.2.5.(CVE-2019-9848) - LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on various document script events such as mouse-over, etc. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from script event handers. However an insufficient url validation vulnerability in LibreOffice allowed malicious to bypass that protection and again trigger calling LibreLogo from script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.(CVE-2019-9850) - LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from document event script handers, e.g. mouse over. However LibreOffice also has a separate feature where documents can specify that pre-installed scripts can be executed on various global script events such as document-open, etc. In the fixed versions, global script event handlers are validated equivalently to document script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.(CVE-2019-9851) - LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was added, to address CVE-2018-16858, to avoid a directory traversal attack where scripts in arbitrary locations on the file system could be executed. However this new protection could be bypassed by a URL encoding attack. In the fixed versions, the parsed url describing the script location is correctly encoded before further processing. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.(CVE-2019-9852) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-09-23
    plugin id129133
    published2019-09-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129133
    titleEulerOS 2.0 SP5 : libreoffice (EulerOS-SA-2019-1976)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2082.NASL
    descriptionAccording to the versions of the libreoffice packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - libreoffice: Arbitrary python functions in arbitrary modules on the filesystem can be executed without warning (CVE-2018-16858) - LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, which can be manipulated into executing arbitrary python commands. By using the document event feature to trigger LibreLogo to execute python contained within a document a malicious document could be constructed which would execute arbitrary python commands silently without warning. In the fixed versions, LibreLogo cannot be called from a document event handler. This issue affects: Document Foundation LibreOffice versions prior to 6.2.5.(CVE-2019-9848) - LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on various document script events such as mouse-over, etc. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from script event handers. However an insufficient url validation vulnerability in LibreOffice allowed malicious to bypass that protection and again trigger calling LibreLogo from script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.(CVE-2019-9850) - LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from document event script handers, e.g. mouse over. However LibreOffice also has a separate feature where documents can specify that pre-installed scripts can be executed on various global script events such as document-open, etc. In the fixed versions, global script event handlers are validated equivalently to document script event handlers. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.(CVE-2019-9851) - LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was added, to address CVE-2018-16858, to avoid a directory traversal attack where scripts in arbitrary locations on the file system could be executed. However this new protection could be bypassed by a URL encoding attack. In the fixed versions, the parsed url describing the script location is correctly encoded before further processing. This issue affects: Document Foundation LibreOffice versions prior to 6.2.6.(CVE-2019-9852) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2019-09-30
    plugin id129441
    published2019-09-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129441
    titleEulerOS 2.0 SP8 : libreoffice (EulerOS-SA-2019-2082)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1947.NASL
    descriptionSeveral vulnerabilities were discovered in LibreOffice, the office productivity suite. CVE-2019-9848 Nils Emmerich discovered that malicious documents could execute arbitrary Python code via LibreLogo. CVE-2019-9849 Matei Badanoiu discovered that the stealth mode did not apply to bullet graphics. CVE-2019-9850 It was discovered that the protections implemented in CVE-2019-9848 could be bypassed because of insufficient URL validation. CVE-2019-9851 Gabriel Masei discovered that malicious documents could execute arbitrary pre-installed scripts. CVE-2019-9852 Nils Emmerich discovered that the protection implemented to address CVE-2018-16858 could be bypassed by a URL encoding attack. CVE-2019-9853 Nils Emmerich discovered that malicious documents could bypass document security settings to execute macros contained within the document. CVE-2019-9854 It was discovered that the protection implemented to address CVE-2019-9852 could be bypassed because of insufficient input sanitization. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id129595
    published2019-10-07
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129595
    titleDebian DLA-1947-1 : libreoffice security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-DD9D207C17.NASL
    description - CVE-2019-9850 Insufficient url validation allowing LibreLogo script execution - CVE-2019-9851 LibreLogo global-event script execution - CVE-2019-9852 Insufficient URL encoding flaw in allowed script location check - latest stable version Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127941
    published2019-08-20
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127941
    titleFedora 30 : 1:libreoffice (2019-dd9d207c17)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_LIBREOFFICE_ON_SL7_X.NASL
    description* libreoffice: LibreLogo script can be manipulated into executing arbitrary python commands * libreoffice: Insufficient URL validation allowing LibreLogo script execution * libreoffice: LibreLogo global-event script execution * libreoffice: Insufficient URL encoding flaw in allowed script location check * libreoffice: Insufficient URL decoding flaw in categorizing macro location * libreoffice: Unsafe URL assembly flaw in allowed script location check * libreoffice: Remote resources protection module not applied to bullet graphics
    last seen2020-04-30
    modified2020-04-21
    plugin id135817
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135817
    titleScientific Linux Security Update : libreoffice on SL7.x x86_64 (20200407)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4501.NASL
    descriptionIt was discovered that the code fixes to address CVE-2018-16858 and CVE-2019-9848 were not complete.
    last seen2020-06-01
    modified2020-06-02
    plugin id127928
    published2019-08-20
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127928
    titleDebian DSA-4501-1 : libreoffice - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2402-1.NASL
    descriptionThis update for libreoffice fixes the following issues : Updated to version 6.2.7.1. Security issues fixed : CVE-2019-9849: Disabled fetching remote bullet graphics in
    last seen2020-06-01
    modified2020-06-02
    plugin id129046
    published2019-09-19
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129046
    titleSUSE SLED15 / SLES15 Security Update : libreoffice (SUSE-SU-2019:2402-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2401-1.NASL
    descriptionThis update for libreoffice to version 6.2.7.1 fixes the following issues : Security issues fixed : CVE-2019-9849: Disabled fetching remote bullet graphics in
    last seen2020-06-01
    modified2020-06-02
    plugin id129045
    published2019-09-19
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129045
    titleSUSE SLED12 Security Update : libreoffice (SUSE-SU-2019:2401-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2057.NASL
    descriptionThis update for libreoffice fixes the following issues : Security issues fixed : - CVE-2019-9849: Disabled fetching remote bullet graphics in
    last seen2020-06-01
    modified2020-06-02
    plugin id128463
    published2019-09-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128463
    titleopenSUSE Security Update : libreoffice (openSUSE-2019-2057)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4102-1.NASL
    descriptionIt was discovered that LibreOffice incorrectly handled LibreLogo scripts. If a user were tricked into opening a specially crafted document, a remote attacker could cause LibreOffice to execute arbitrary code. (CVE-2019-9850, CVE-2019-9851) It was discovered that LibreOffice incorrectly handled embedded scripts in document files. If a user were tricked into opening a specially crafted document, a remote attacker could possibly execute arbitrary code. (CVE-2019-9852). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128027
    published2019-08-20
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128027
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.04 : libreoffice vulnerabilities (USN-4102-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1151.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1151 advisory. - libreoffice: LibreLogo script can be manipulated into executing arbitrary python commands (CVE-2019-9848) - libreoffice: Remote resources protection module not applied to bullet graphics (CVE-2019-9849) - libreoffice: Insufficient URL validation allowing LibreLogo script execution (CVE-2019-9850) - libreoffice: LibreLogo global-event script execution (CVE-2019-9851) - libreoffice: Insufficient URL encoding flaw in allowed script location check (CVE-2019-9852) - libreoffice: Insufficient URL decoding flaw in categorizing macro location (CVE-2019-9853) - libreoffice: Unsafe URL assembly flaw in allowed script location check (CVE-2019-9854) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135347
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135347
    titleCentOS 7 : libreoffice (CESA-2020:1151)

Redhat

rpms
  • autocorr-af-1:5.3.6.1-24.el7
  • autocorr-bg-1:5.3.6.1-24.el7
  • autocorr-ca-1:5.3.6.1-24.el7
  • autocorr-cs-1:5.3.6.1-24.el7
  • autocorr-da-1:5.3.6.1-24.el7
  • autocorr-de-1:5.3.6.1-24.el7
  • autocorr-en-1:5.3.6.1-24.el7
  • autocorr-es-1:5.3.6.1-24.el7
  • autocorr-fa-1:5.3.6.1-24.el7
  • autocorr-fi-1:5.3.6.1-24.el7
  • autocorr-fr-1:5.3.6.1-24.el7
  • autocorr-ga-1:5.3.6.1-24.el7
  • autocorr-hr-1:5.3.6.1-24.el7
  • autocorr-hu-1:5.3.6.1-24.el7
  • autocorr-is-1:5.3.6.1-24.el7
  • autocorr-it-1:5.3.6.1-24.el7
  • autocorr-ja-1:5.3.6.1-24.el7
  • autocorr-ko-1:5.3.6.1-24.el7
  • autocorr-lb-1:5.3.6.1-24.el7
  • autocorr-lt-1:5.3.6.1-24.el7
  • autocorr-mn-1:5.3.6.1-24.el7
  • autocorr-nl-1:5.3.6.1-24.el7
  • autocorr-pl-1:5.3.6.1-24.el7
  • autocorr-pt-1:5.3.6.1-24.el7
  • autocorr-ro-1:5.3.6.1-24.el7
  • autocorr-ru-1:5.3.6.1-24.el7
  • autocorr-sk-1:5.3.6.1-24.el7
  • autocorr-sl-1:5.3.6.1-24.el7
  • autocorr-sr-1:5.3.6.1-24.el7
  • autocorr-sv-1:5.3.6.1-24.el7
  • autocorr-tr-1:5.3.6.1-24.el7
  • autocorr-vi-1:5.3.6.1-24.el7
  • autocorr-zh-1:5.3.6.1-24.el7
  • libreoffice-1:5.3.6.1-24.el7
  • libreoffice-base-1:5.3.6.1-24.el7
  • libreoffice-bsh-1:5.3.6.1-24.el7
  • libreoffice-calc-1:5.3.6.1-24.el7
  • libreoffice-core-1:5.3.6.1-24.el7
  • libreoffice-data-1:5.3.6.1-24.el7
  • libreoffice-debuginfo-1:5.3.6.1-24.el7
  • libreoffice-draw-1:5.3.6.1-24.el7
  • libreoffice-emailmerge-1:5.3.6.1-24.el7
  • libreoffice-filters-1:5.3.6.1-24.el7
  • libreoffice-gdb-debug-support-1:5.3.6.1-24.el7
  • libreoffice-glade-1:5.3.6.1-24.el7
  • libreoffice-graphicfilter-1:5.3.6.1-24.el7
  • libreoffice-gtk2-1:5.3.6.1-24.el7
  • libreoffice-gtk3-1:5.3.6.1-24.el7
  • libreoffice-help-ar-1:5.3.6.1-24.el7
  • libreoffice-help-bg-1:5.3.6.1-24.el7
  • libreoffice-help-bn-1:5.3.6.1-24.el7
  • libreoffice-help-ca-1:5.3.6.1-24.el7
  • libreoffice-help-cs-1:5.3.6.1-24.el7
  • libreoffice-help-da-1:5.3.6.1-24.el7
  • libreoffice-help-de-1:5.3.6.1-24.el7
  • libreoffice-help-dz-1:5.3.6.1-24.el7
  • libreoffice-help-el-1:5.3.6.1-24.el7
  • libreoffice-help-es-1:5.3.6.1-24.el7
  • libreoffice-help-et-1:5.3.6.1-24.el7
  • libreoffice-help-eu-1:5.3.6.1-24.el7
  • libreoffice-help-fi-1:5.3.6.1-24.el7
  • libreoffice-help-fr-1:5.3.6.1-24.el7
  • libreoffice-help-gl-1:5.3.6.1-24.el7
  • libreoffice-help-gu-1:5.3.6.1-24.el7
  • libreoffice-help-he-1:5.3.6.1-24.el7
  • libreoffice-help-hi-1:5.3.6.1-24.el7
  • libreoffice-help-hr-1:5.3.6.1-24.el7
  • libreoffice-help-hu-1:5.3.6.1-24.el7
  • libreoffice-help-id-1:5.3.6.1-24.el7
  • libreoffice-help-it-1:5.3.6.1-24.el7
  • libreoffice-help-ja-1:5.3.6.1-24.el7
  • libreoffice-help-ko-1:5.3.6.1-24.el7
  • libreoffice-help-lt-1:5.3.6.1-24.el7
  • libreoffice-help-lv-1:5.3.6.1-24.el7
  • libreoffice-help-nb-1:5.3.6.1-24.el7
  • libreoffice-help-nl-1:5.3.6.1-24.el7
  • libreoffice-help-nn-1:5.3.6.1-24.el7
  • libreoffice-help-pl-1:5.3.6.1-24.el7
  • libreoffice-help-pt-BR-1:5.3.6.1-24.el7
  • libreoffice-help-pt-PT-1:5.3.6.1-24.el7
  • libreoffice-help-ro-1:5.3.6.1-24.el7
  • libreoffice-help-ru-1:5.3.6.1-24.el7
  • libreoffice-help-si-1:5.3.6.1-24.el7
  • libreoffice-help-sk-1:5.3.6.1-24.el7
  • libreoffice-help-sl-1:5.3.6.1-24.el7
  • libreoffice-help-sv-1:5.3.6.1-24.el7
  • libreoffice-help-ta-1:5.3.6.1-24.el7
  • libreoffice-help-tr-1:5.3.6.1-24.el7
  • libreoffice-help-uk-1:5.3.6.1-24.el7
  • libreoffice-help-zh-Hans-1:5.3.6.1-24.el7
  • libreoffice-help-zh-Hant-1:5.3.6.1-24.el7
  • libreoffice-impress-1:5.3.6.1-24.el7
  • libreoffice-langpack-af-1:5.3.6.1-24.el7
  • libreoffice-langpack-ar-1:5.3.6.1-24.el7
  • libreoffice-langpack-as-1:5.3.6.1-24.el7
  • libreoffice-langpack-bg-1:5.3.6.1-24.el7
  • libreoffice-langpack-bn-1:5.3.6.1-24.el7
  • libreoffice-langpack-br-1:5.3.6.1-24.el7
  • libreoffice-langpack-ca-1:5.3.6.1-24.el7
  • libreoffice-langpack-cs-1:5.3.6.1-24.el7
  • libreoffice-langpack-cy-1:5.3.6.1-24.el7
  • libreoffice-langpack-da-1:5.3.6.1-24.el7
  • libreoffice-langpack-de-1:5.3.6.1-24.el7
  • libreoffice-langpack-dz-1:5.3.6.1-24.el7
  • libreoffice-langpack-el-1:5.3.6.1-24.el7
  • libreoffice-langpack-en-1:5.3.6.1-24.el7
  • libreoffice-langpack-es-1:5.3.6.1-24.el7
  • libreoffice-langpack-et-1:5.3.6.1-24.el7
  • libreoffice-langpack-eu-1:5.3.6.1-24.el7
  • libreoffice-langpack-fa-1:5.3.6.1-24.el7
  • libreoffice-langpack-fi-1:5.3.6.1-24.el7
  • libreoffice-langpack-fr-1:5.3.6.1-24.el7
  • libreoffice-langpack-ga-1:5.3.6.1-24.el7
  • libreoffice-langpack-gl-1:5.3.6.1-24.el7
  • libreoffice-langpack-gu-1:5.3.6.1-24.el7
  • libreoffice-langpack-he-1:5.3.6.1-24.el7
  • libreoffice-langpack-hi-1:5.3.6.1-24.el7
  • libreoffice-langpack-hr-1:5.3.6.1-24.el7
  • libreoffice-langpack-hu-1:5.3.6.1-24.el7
  • libreoffice-langpack-id-1:5.3.6.1-24.el7
  • libreoffice-langpack-it-1:5.3.6.1-24.el7
  • libreoffice-langpack-ja-1:5.3.6.1-24.el7
  • libreoffice-langpack-kk-1:5.3.6.1-24.el7
  • libreoffice-langpack-kn-1:5.3.6.1-24.el7
  • libreoffice-langpack-ko-1:5.3.6.1-24.el7
  • libreoffice-langpack-lt-1:5.3.6.1-24.el7
  • libreoffice-langpack-lv-1:5.3.6.1-24.el7
  • libreoffice-langpack-mai-1:5.3.6.1-24.el7
  • libreoffice-langpack-ml-1:5.3.6.1-24.el7
  • libreoffice-langpack-mr-1:5.3.6.1-24.el7
  • libreoffice-langpack-nb-1:5.3.6.1-24.el7
  • libreoffice-langpack-nl-1:5.3.6.1-24.el7
  • libreoffice-langpack-nn-1:5.3.6.1-24.el7
  • libreoffice-langpack-nr-1:5.3.6.1-24.el7
  • libreoffice-langpack-nso-1:5.3.6.1-24.el7
  • libreoffice-langpack-or-1:5.3.6.1-24.el7
  • libreoffice-langpack-pa-1:5.3.6.1-24.el7
  • libreoffice-langpack-pl-1:5.3.6.1-24.el7
  • libreoffice-langpack-pt-BR-1:5.3.6.1-24.el7
  • libreoffice-langpack-pt-PT-1:5.3.6.1-24.el7
  • libreoffice-langpack-ro-1:5.3.6.1-24.el7
  • libreoffice-langpack-ru-1:5.3.6.1-24.el7
  • libreoffice-langpack-si-1:5.3.6.1-24.el7
  • libreoffice-langpack-sk-1:5.3.6.1-24.el7
  • libreoffice-langpack-sl-1:5.3.6.1-24.el7
  • libreoffice-langpack-sr-1:5.3.6.1-24.el7
  • libreoffice-langpack-ss-1:5.3.6.1-24.el7
  • libreoffice-langpack-st-1:5.3.6.1-24.el7
  • libreoffice-langpack-sv-1:5.3.6.1-24.el7
  • libreoffice-langpack-te-1:5.3.6.1-24.el7
  • libreoffice-langpack-th-1:5.3.6.1-24.el7
  • libreoffice-langpack-tn-1:5.3.6.1-24.el7
  • libreoffice-langpack-tr-1:5.3.6.1-24.el7
  • libreoffice-langpack-ts-1:5.3.6.1-24.el7
  • libreoffice-langpack-uk-1:5.3.6.1-24.el7
  • libreoffice-langpack-ve-1:5.3.6.1-24.el7
  • libreoffice-langpack-xh-1:5.3.6.1-24.el7
  • libreoffice-langpack-zh-Hans-1:5.3.6.1-24.el7
  • libreoffice-langpack-zh-Hant-1:5.3.6.1-24.el7
  • libreoffice-langpack-zu-1:5.3.6.1-24.el7
  • libreoffice-librelogo-1:5.3.6.1-24.el7
  • libreoffice-math-1:5.3.6.1-24.el7
  • libreoffice-nlpsolver-1:5.3.6.1-24.el7
  • libreoffice-officebean-1:5.3.6.1-24.el7
  • libreoffice-officebean-common-1:5.3.6.1-24.el7
  • libreoffice-ogltrans-1:5.3.6.1-24.el7
  • libreoffice-opensymbol-fonts-1:5.3.6.1-24.el7
  • libreoffice-pdfimport-1:5.3.6.1-24.el7
  • libreoffice-postgresql-1:5.3.6.1-24.el7
  • libreoffice-pyuno-1:5.3.6.1-24.el7
  • libreoffice-rhino-1:5.3.6.1-24.el7
  • libreoffice-sdk-1:5.3.6.1-24.el7
  • libreoffice-sdk-doc-1:5.3.6.1-24.el7
  • libreoffice-ure-1:5.3.6.1-24.el7
  • libreoffice-ure-common-1:5.3.6.1-24.el7
  • libreoffice-wiki-publisher-1:5.3.6.1-24.el7
  • libreoffice-writer-1:5.3.6.1-24.el7
  • libreoffice-x11-1:5.3.6.1-24.el7
  • libreoffice-xsltfilter-1:5.3.6.1-24.el7
  • libreofficekit-1:5.3.6.1-24.el7
  • libreofficekit-devel-1:5.3.6.1-24.el7
  • autocorr-af-1:6.0.6.1-20.el8
  • autocorr-bg-1:6.0.6.1-20.el8
  • autocorr-ca-1:6.0.6.1-20.el8
  • autocorr-cs-1:6.0.6.1-20.el8
  • autocorr-da-1:6.0.6.1-20.el8
  • autocorr-de-1:6.0.6.1-20.el8
  • autocorr-en-1:6.0.6.1-20.el8
  • autocorr-es-1:6.0.6.1-20.el8
  • autocorr-fa-1:6.0.6.1-20.el8
  • autocorr-fi-1:6.0.6.1-20.el8
  • autocorr-fr-1:6.0.6.1-20.el8
  • autocorr-ga-1:6.0.6.1-20.el8
  • autocorr-hr-1:6.0.6.1-20.el8
  • autocorr-hu-1:6.0.6.1-20.el8
  • autocorr-is-1:6.0.6.1-20.el8
  • autocorr-it-1:6.0.6.1-20.el8
  • autocorr-ja-1:6.0.6.1-20.el8
  • autocorr-ko-1:6.0.6.1-20.el8
  • autocorr-lb-1:6.0.6.1-20.el8
  • autocorr-lt-1:6.0.6.1-20.el8
  • autocorr-mn-1:6.0.6.1-20.el8
  • autocorr-nl-1:6.0.6.1-20.el8
  • autocorr-pl-1:6.0.6.1-20.el8
  • autocorr-pt-1:6.0.6.1-20.el8
  • autocorr-ro-1:6.0.6.1-20.el8
  • autocorr-ru-1:6.0.6.1-20.el8
  • autocorr-sk-1:6.0.6.1-20.el8
  • autocorr-sl-1:6.0.6.1-20.el8
  • autocorr-sr-1:6.0.6.1-20.el8
  • autocorr-sv-1:6.0.6.1-20.el8
  • autocorr-tr-1:6.0.6.1-20.el8
  • autocorr-vi-1:6.0.6.1-20.el8
  • autocorr-zh-1:6.0.6.1-20.el8
  • libreoffice-base-1:6.0.6.1-20.el8
  • libreoffice-base-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-calc-1:6.0.6.1-20.el8
  • libreoffice-calc-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-core-1:6.0.6.1-20.el8
  • libreoffice-core-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-data-1:6.0.6.1-20.el8
  • libreoffice-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-debugsource-1:6.0.6.1-20.el8
  • libreoffice-draw-1:6.0.6.1-20.el8
  • libreoffice-emailmerge-1:6.0.6.1-20.el8
  • libreoffice-filters-1:6.0.6.1-20.el8
  • libreoffice-gdb-debug-support-1:6.0.6.1-20.el8
  • libreoffice-glade-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-graphicfilter-1:6.0.6.1-20.el8
  • libreoffice-graphicfilter-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-gtk2-1:6.0.6.1-20.el8
  • libreoffice-gtk2-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-gtk3-1:6.0.6.1-20.el8
  • libreoffice-gtk3-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-help-ar-1:6.0.6.1-20.el8
  • libreoffice-help-bg-1:6.0.6.1-20.el8
  • libreoffice-help-bn-1:6.0.6.1-20.el8
  • libreoffice-help-ca-1:6.0.6.1-20.el8
  • libreoffice-help-cs-1:6.0.6.1-20.el8
  • libreoffice-help-da-1:6.0.6.1-20.el8
  • libreoffice-help-de-1:6.0.6.1-20.el8
  • libreoffice-help-dz-1:6.0.6.1-20.el8
  • libreoffice-help-el-1:6.0.6.1-20.el8
  • libreoffice-help-en-1:6.0.6.1-20.el8
  • libreoffice-help-es-1:6.0.6.1-20.el8
  • libreoffice-help-et-1:6.0.6.1-20.el8
  • libreoffice-help-eu-1:6.0.6.1-20.el8
  • libreoffice-help-fi-1:6.0.6.1-20.el8
  • libreoffice-help-fr-1:6.0.6.1-20.el8
  • libreoffice-help-gl-1:6.0.6.1-20.el8
  • libreoffice-help-gu-1:6.0.6.1-20.el8
  • libreoffice-help-he-1:6.0.6.1-20.el8
  • libreoffice-help-hi-1:6.0.6.1-20.el8
  • libreoffice-help-hr-1:6.0.6.1-20.el8
  • libreoffice-help-hu-1:6.0.6.1-20.el8
  • libreoffice-help-id-1:6.0.6.1-20.el8
  • libreoffice-help-it-1:6.0.6.1-20.el8
  • libreoffice-help-ja-1:6.0.6.1-20.el8
  • libreoffice-help-ko-1:6.0.6.1-20.el8
  • libreoffice-help-lt-1:6.0.6.1-20.el8
  • libreoffice-help-lv-1:6.0.6.1-20.el8
  • libreoffice-help-nb-1:6.0.6.1-20.el8
  • libreoffice-help-nl-1:6.0.6.1-20.el8
  • libreoffice-help-nn-1:6.0.6.1-20.el8
  • libreoffice-help-pl-1:6.0.6.1-20.el8
  • libreoffice-help-pt-BR-1:6.0.6.1-20.el8
  • libreoffice-help-pt-PT-1:6.0.6.1-20.el8
  • libreoffice-help-ro-1:6.0.6.1-20.el8
  • libreoffice-help-ru-1:6.0.6.1-20.el8
  • libreoffice-help-si-1:6.0.6.1-20.el8
  • libreoffice-help-sk-1:6.0.6.1-20.el8
  • libreoffice-help-sl-1:6.0.6.1-20.el8
  • libreoffice-help-sv-1:6.0.6.1-20.el8
  • libreoffice-help-ta-1:6.0.6.1-20.el8
  • libreoffice-help-tr-1:6.0.6.1-20.el8
  • libreoffice-help-uk-1:6.0.6.1-20.el8
  • libreoffice-help-zh-Hans-1:6.0.6.1-20.el8
  • libreoffice-help-zh-Hant-1:6.0.6.1-20.el8
  • libreoffice-impress-1:6.0.6.1-20.el8
  • libreoffice-impress-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-langpack-af-1:6.0.6.1-20.el8
  • libreoffice-langpack-ar-1:6.0.6.1-20.el8
  • libreoffice-langpack-as-1:6.0.6.1-20.el8
  • libreoffice-langpack-bg-1:6.0.6.1-20.el8
  • libreoffice-langpack-bn-1:6.0.6.1-20.el8
  • libreoffice-langpack-br-1:6.0.6.1-20.el8
  • libreoffice-langpack-ca-1:6.0.6.1-20.el8
  • libreoffice-langpack-cs-1:6.0.6.1-20.el8
  • libreoffice-langpack-cy-1:6.0.6.1-20.el8
  • libreoffice-langpack-da-1:6.0.6.1-20.el8
  • libreoffice-langpack-de-1:6.0.6.1-20.el8
  • libreoffice-langpack-dz-1:6.0.6.1-20.el8
  • libreoffice-langpack-el-1:6.0.6.1-20.el8
  • libreoffice-langpack-en-1:6.0.6.1-20.el8
  • libreoffice-langpack-es-1:6.0.6.1-20.el8
  • libreoffice-langpack-et-1:6.0.6.1-20.el8
  • libreoffice-langpack-eu-1:6.0.6.1-20.el8
  • libreoffice-langpack-fa-1:6.0.6.1-20.el8
  • libreoffice-langpack-fi-1:6.0.6.1-20.el8
  • libreoffice-langpack-fr-1:6.0.6.1-20.el8
  • libreoffice-langpack-ga-1:6.0.6.1-20.el8
  • libreoffice-langpack-gl-1:6.0.6.1-20.el8
  • libreoffice-langpack-gu-1:6.0.6.1-20.el8
  • libreoffice-langpack-he-1:6.0.6.1-20.el8
  • libreoffice-langpack-hi-1:6.0.6.1-20.el8
  • libreoffice-langpack-hr-1:6.0.6.1-20.el8
  • libreoffice-langpack-hu-1:6.0.6.1-20.el8
  • libreoffice-langpack-id-1:6.0.6.1-20.el8
  • libreoffice-langpack-it-1:6.0.6.1-20.el8
  • libreoffice-langpack-ja-1:6.0.6.1-20.el8
  • libreoffice-langpack-kk-1:6.0.6.1-20.el8
  • libreoffice-langpack-kn-1:6.0.6.1-20.el8
  • libreoffice-langpack-ko-1:6.0.6.1-20.el8
  • libreoffice-langpack-lt-1:6.0.6.1-20.el8
  • libreoffice-langpack-lv-1:6.0.6.1-20.el8
  • libreoffice-langpack-mai-1:6.0.6.1-20.el8
  • libreoffice-langpack-ml-1:6.0.6.1-20.el8
  • libreoffice-langpack-mr-1:6.0.6.1-20.el8
  • libreoffice-langpack-nb-1:6.0.6.1-20.el8
  • libreoffice-langpack-nl-1:6.0.6.1-20.el8
  • libreoffice-langpack-nn-1:6.0.6.1-20.el8
  • libreoffice-langpack-nr-1:6.0.6.1-20.el8
  • libreoffice-langpack-nso-1:6.0.6.1-20.el8
  • libreoffice-langpack-or-1:6.0.6.1-20.el8
  • libreoffice-langpack-pa-1:6.0.6.1-20.el8
  • libreoffice-langpack-pl-1:6.0.6.1-20.el8
  • libreoffice-langpack-pt-BR-1:6.0.6.1-20.el8
  • libreoffice-langpack-pt-PT-1:6.0.6.1-20.el8
  • libreoffice-langpack-ro-1:6.0.6.1-20.el8
  • libreoffice-langpack-ru-1:6.0.6.1-20.el8
  • libreoffice-langpack-si-1:6.0.6.1-20.el8
  • libreoffice-langpack-sk-1:6.0.6.1-20.el8
  • libreoffice-langpack-sl-1:6.0.6.1-20.el8
  • libreoffice-langpack-sr-1:6.0.6.1-20.el8
  • libreoffice-langpack-ss-1:6.0.6.1-20.el8
  • libreoffice-langpack-st-1:6.0.6.1-20.el8
  • libreoffice-langpack-sv-1:6.0.6.1-20.el8
  • libreoffice-langpack-ta-1:6.0.6.1-20.el8
  • libreoffice-langpack-te-1:6.0.6.1-20.el8
  • libreoffice-langpack-th-1:6.0.6.1-20.el8
  • libreoffice-langpack-tn-1:6.0.6.1-20.el8
  • libreoffice-langpack-tr-1:6.0.6.1-20.el8
  • libreoffice-langpack-ts-1:6.0.6.1-20.el8
  • libreoffice-langpack-uk-1:6.0.6.1-20.el8
  • libreoffice-langpack-ve-1:6.0.6.1-20.el8
  • libreoffice-langpack-xh-1:6.0.6.1-20.el8
  • libreoffice-langpack-zh-Hans-1:6.0.6.1-20.el8
  • libreoffice-langpack-zh-Hant-1:6.0.6.1-20.el8
  • libreoffice-langpack-zu-1:6.0.6.1-20.el8
  • libreoffice-math-1:6.0.6.1-20.el8
  • libreoffice-math-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-officebean-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-ogltrans-1:6.0.6.1-20.el8
  • libreoffice-ogltrans-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-opensymbol-fonts-1:6.0.6.1-20.el8
  • libreoffice-pdfimport-1:6.0.6.1-20.el8
  • libreoffice-pdfimport-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-postgresql-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-pyuno-1:6.0.6.1-20.el8
  • libreoffice-pyuno-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-sdk-1:6.0.6.1-20.el8
  • libreoffice-sdk-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-sdk-doc-1:6.0.6.1-20.el8
  • libreoffice-ure-1:6.0.6.1-20.el8
  • libreoffice-ure-common-1:6.0.6.1-20.el8
  • libreoffice-ure-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-wiki-publisher-1:6.0.6.1-20.el8
  • libreoffice-writer-1:6.0.6.1-20.el8
  • libreoffice-writer-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-x11-1:6.0.6.1-20.el8
  • libreoffice-x11-debuginfo-1:6.0.6.1-20.el8
  • libreoffice-xsltfilter-1:6.0.6.1-20.el8
  • libreofficekit-1:6.0.6.1-20.el8
  • libreofficekit-debuginfo-1:6.0.6.1-20.el8

The Hacker News

idTHN:878061A73E138AD892EFFB4D6E6F0C11
last seen2019-08-16
modified2019-08-16
published2019-08-16
reporterThe Hacker News
sourcehttps://thehackernews.com/2019/08/libreoffice-patch-update.html
titlePatches for 2 Severe LibreOffice Flaws Bypassed — Update to Patch Again