CVE-2022-26306
Execution of Untrusted Macros Due to Improper Certificate Validation
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where the required initialization vector for encryption was always the same which weakens the security of the encryption making them vulnerable if an attacker has access to the user's configuration data. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.7; 7.3 versions prior to 7.3.1.
LibreOffice admite el almacenamiento de contraseñas para las conexiones web en la base de datos de configuración del usuario. Las contraseñas almacenadas se cifran con una única clave maestra proporcionada por el usuario. Se presentaba un fallo en LibreOffice en el que el vector de inicialización requerido para el cifrado era siempre el mismo, lo que debilitaba la seguridad del cifrado haciéndolo vulnerable si un atacante tenía acceso a los datos de configuración del usuario. Este problema afecta a: The Document Foundation LibreOffice versiones 7.2 anteriores a 7.2.7; versiones 7.3 anteriores a 7.3.1
A flaw was found in LibreOffice, where the required initialization vector for encryption was always the same. Stored passwords are encrypted with a single master key provided by the user. This issue weakens the security of the encryption, making them vulnerable if an attacker has access to the user's configuration data.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2022-02-28 CVE Reserved
- 2022-07-25 CVE Published
- 2024-02-15 EPSS Updated
- 2024-08-03 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-326: Inadequate Encryption Strength
- CWE-330: Use of Insufficiently Random Values
CAPEC
References (5)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2022/08/13/1 | Mailing List | |
https://lists.debian.org/debian-lts-announce/2023/03/msg00022.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://www.libreoffice.org/about-us/security/advisories/cve-2022-26306 | 2023-07-11 | |
https://access.redhat.com/security/cve/CVE-2022-26306 | 2023-01-23 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2118613 | 2023-01-23 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Libreoffice Search vendor "Libreoffice" | Libreoffice Search vendor "Libreoffice" for product "Libreoffice" | >= 7.2.0 < 7.2.7 Search vendor "Libreoffice" for product "Libreoffice" and version " >= 7.2.0 < 7.2.7" | - |
Affected
| ||||||
Libreoffice Search vendor "Libreoffice" | Libreoffice Search vendor "Libreoffice" for product "Libreoffice" | >= 7.3.0 < 7.3.3 Search vendor "Libreoffice" for product "Libreoffice" and version " >= 7.3.0 < 7.3.3" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
|