Page 2 of 59 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6. • https://lists.debian.org/debian-lts-announce/2023/03/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TORANVTIWWBH3DNJR4UZATAG67KZOH32 https://security.gentoo.org/glsa/202212-04 https://www.debian.org/security/2022/dsa-5252 https://www.libreoffice.org/about-us/security/advisories/CVE-2022-3140 https://access.redhat.com/security/cve/CVE-2022-3140 https://bugzilla.redhat.com/show_bug.cgi?id=2134697 • CWE-20: Improper Input Validation CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An Improper Certificate Validation vulnerability in LibreOffice existed where determining if a macro was signed by a trusted author was done by only matching the serial number and issuer string of the used certificate with that of a trusted certificate. This is not sufficient to verify that the macro was actually signed with the certificate. An adversary could therefore create an arbitrary certificate with a serial number and an issuer string identical to a trusted certificate which LibreOffice would present as belonging to the trusted author, potentially leading to the user to execute arbitrary code contained in macros improperly trusted. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.7; 7.3 versions prior to 7.3.1. Una vulnerabilidad de Comprobación Inapropiada de Certificados en LibreOffice en la que la determinación de si una macro estaba firmada por un autor confiable al comparar únicamente el número de serie y la cadena del emisor del certificado usado con los de un certificado confiable. • https://lists.debian.org/debian-lts-announce/2023/03/msg00022.html https://www.libreoffice.org/about-us/security/advisories/cve-2022-26305 https://access.redhat.com/security/cve/CVE-2022-26305 https://bugzilla.redhat.com/show_bug.cgi?id=2118611 • CWE-295: Improper Certificate Validation •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where the required initialization vector for encryption was always the same which weakens the security of the encryption making them vulnerable if an attacker has access to the user's configuration data. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.7; 7.3 versions prior to 7.3.1. LibreOffice admite el almacenamiento de contraseñas para las conexiones web en la base de datos de configuración del usuario. • http://www.openwall.com/lists/oss-security/2022/08/13/1 https://lists.debian.org/debian-lts-announce/2023/03/msg00022.html https://www.libreoffice.org/about-us/security/advisories/cve-2022-26306 https://access.redhat.com/security/cve/CVE-2022-26306 https://bugzilla.redhat.com/show_bug.cgi?id=2118613 • CWE-326: Inadequate Encryption Strength CWE-330: Use of Insufficiently Random Values •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where master key was poorly encoded resulting in weakening its entropy from 128 to 43 bits making the stored passwords vulerable to a brute force attack if an attacker has access to the users stored config. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.7; 7.3 versions prior to 7.3.3. LibreOffice admite el almacenamiento de contraseñas para conexiones web en la base de datos de configuración del usuario. • http://www.openwall.com/lists/oss-security/2022/08/13/2 https://lists.debian.org/debian-lts-announce/2023/03/msg00022.html https://www.libreoffice.org/about-us/security/advisories/cve-2022-26307 https://access.redhat.com/security/cve/CVE-2022-26307 https://bugzilla.redhat.com/show_bug.cgi?id=2118610 • CWE-326: Inadequate Encryption Strength •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to create a digitally signed ODF document, by manipulating the documentsignatures.xml or macrosignatures.xml stream within the document to contain both "X509Data" and "KeyValue" children of the "KeyInfo" tag, which when opened caused LibreOffice to verify using the "KeyValue" but to report verification with the unrelated "X509Data" value. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.5. LibreOffice soporta firmas digitales de documentos ODF y macros dentro de documentos, presentando ayudas visuales de que no ha sido producido ninguna alteración del documento desde la última firma y que la firma es válida. Una vulnerabilidad de comprobación inapropiada de certificados en LibreOffice permitía a un atacante crear un documento ODF firmado digitalmente, manipulando el flujo documentsignatures.xml o macrosignatures.xml dentro del documento para que contuviera los hijos "X509Data" y "KeyValue" de la etiqueta "KeyInfo", que cuando era abierta causaba que LibreOffice verificara usando el "KeyValue" pero informara de la verificación con el valor "X509Data" no relacionado. • https://lists.debian.org/debian-lts-announce/2023/03/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NE6UIBCPZWRBWPSEGJOPNWPPT3CCMVH2 https://www.libreoffice.org/about-us/security/advisories/CVE-2021-25636 https://access.redhat.com/security/cve/CVE-2021-25636 https://bugzilla.redhat.com/show_bug.cgi?id=2056955 • CWE-295: Improper Certificate Validation CWE-347: Improper Verification of Cryptographic Signature •