// For flags

CVE-2019-9853

Insufficient URL decoding flaw in categorizing macro location

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

LibreOffice documents can contain macros. The execution of those macros is controlled by the document security settings, typically execution of macros are blocked by default. A URL decoding flaw existed in how the urls to the macros within the document were processed and categorized, resulting in the possibility to construct a document where macro execution bypassed the security settings. The documents were correctly detected as containing macros, and prompted the user to their existence within the documents, but macros within the document were subsequently not controlled by the security settings allowing arbitrary macro execution This issue affects: LibreOffice 6.2 series versions prior to 6.2.7; LibreOffice 6.3 series versions prior to 6.3.1.

Los documentos de LibreOffice pueden contener macros. La ejecución de esas macros está controlada por la configuración de seguridad del documento, por lo general, la ejecución de las macros está bloqueada por defecto. Existía un defecto de decodificación de URL en cómo se procesaban y clasificaban las URL de las macros dentro del documento, resultando en la posibilidad de construir un documento donde la ejecución de macros omitiera la configuración de seguridad. Los documentos fueron detectados correctamente como que contenían macros e incitaron al usuario a su existencia dentro de los documentos, pero las macros dentro del documento no fueron controladas posteriormente por la configuración de seguridad lo que permitía la ejecución arbitraria de macros. Este problema afecta a: LibreOffice serie 6.2 versiones anteriores a 6.2.7 ; LibreOffice serie 6.3 versiones anteriores a 6.3.1.

Open-Xchange App Suite and Documents versions 7.10.2 and below suffer from multiple server-side request forgery vulnerabilities.

*Credits: Thanks to Nils Emmerich of ERNW Research GmbH for discovering and reporting this issue
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-03-17 CVE Reserved
  • 2019-09-27 CVE Published
  • 2024-08-18 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-116: Improper Encoding or Escaping of Output
  • CWE-838: Inappropriate Encoding for Output Context
CAPEC
References (19)
URL Tag Source
http://packetstormsecurity.com/files/156474/Open-Xchange-App-Suite-Documents-Server-Side-Request-Forgery.html X_refsource_misc
http://seclists.org/fulldisclosure/2020/Feb/23 Mailing List
https://lists.apache.org/thread.html/19c917f7c8a0d8f62142046fabfe3e2c7d6091ef1f92b99c6e79e24e%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.apache.org/thread.html/27339e8a9a1e9bb47fbdb939b338256d0356250a1974aaf4d774f683%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.apache.org/thread.html/306a374361891eb17c6cffc99c3d7be1d3152a99c839d4231edc1631%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.apache.org/thread.html/3a5570ca5cd14ad08e24684c71cfeff3a507f108fe3cf30ba4f58226%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.apache.org/thread.html/4ae0e6e52600f408d943ded079d314733ce188b04b04471464f89c4f%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.apache.org/thread.html/70da9481dca267405e1d79e53942264765ef3f55c9a563c3737e3926%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.apache.org/thread.html/7394e6b5f78a878bd0c44e9bc9adf90b8cdf49e9adc0f287145aba9b%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.apache.org/thread.html/9dc85d9937ad7f101047c53f78c00e8ceb135eaeff7dcf4724b46f2c%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.apache.org/thread.html/a5231ad45b030b54828c7b0b62a7e7d4b48481c7cb83ff628e07fa43%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.apache.org/thread.html/a540d1b6f9a7ebb206adba02839f654a6ee63a7b0976f559a847e49a%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.apache.org/thread.html/ca216900abd846f0220fe18b95f9f787bdbe0e87fa4eee822073cd69%40%3Ccommits.openoffice.apache.org%3E Mailing List
https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html Mailing List
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Libreoffice
Search vendor "Libreoffice"
Libreoffice
Search vendor "Libreoffice" for product "Libreoffice"
>= 6.2.0 < 6.2.6
Search vendor "Libreoffice" for product "Libreoffice" and version " >= 6.2.0 < 6.2.6"
-
Affected
Libreoffice
Search vendor "Libreoffice"
Libreoffice
Search vendor "Libreoffice" for product "Libreoffice"
>= 6.3.0 < 6.3.1
Search vendor "Libreoffice" for product "Libreoffice" and version " >= 6.3.0 < 6.3.1"
-
Affected