A New Critical RCE Vulnerability in LibreOffice that Exploit Windows & Linux Systems

by chebbi abir

The researcher found new Remote code execution vulnerability in widely used LibreOffice that allows attackers to exploit the arbitrary code in Windows and Linux Platform.

LibreOffice is a free and open-source office suite which is developed by The Document Foundation and it is a widely used office suite for both individuals and the corporate environment.

LibreOffice can be deployed in both Linux and Windows system and the vulnerability has been affected both environments that allow attackers to run malicious orbitary code in order to gain the admin privilege.

In this case, the remote code can be exploited when a user opens a malicious ODT file and moves his mouse over the document and the crafted file will be executed without any warning dialog.

LibreOffice Vulnerability Details

Researcher started to analyze the file based on the file format that explained in OpenDocument-v1.2-part1  by creating the ODT files in order the create a correct file format that supports LibreOffice.

He chooses the on mouseover event and installed the python sample script in Macro and saved the file.

LibreOffice

Here mentioned that “This looked like it is loading a file from the local file system and that assumption is true (the path shown is for Windows but it is present for Linux as well): C:\Program Files\LibreOffice\share\Scripts\python\pythonSamples\TableSample.py “.

Later when opened that created ODT file and moved the mouse over the link which give the result that the python file was executed without any warning dialog.

Security Researcher Alex provide a proof of concept video where he demonstrated severe remote code execution (RCE) vulnerability exploitation.

In this Video demonstration, he changes the malicious hyperlink to a white color that increase the chance a user moves his mouse over the link and executing the payload.

Also, Alex said ” The idea was to abuse the path traversal to traverse down into the user’s Download directory and load the ODT file as a python script (ergo creating a polyglot file, which is a python file + a working ODT file). Sadly this was a dead end as well as LibreOffice does not like any data before the ODT Zip header.”

This Path Traversal Vulnerability reported to the Libre Office and the CVE-2018-16858 was assigned by Redhat.

6.0.7/6.1.3 LibreOffice was vulnerable to a directory traversal attack where it was possible to craft a document when opened by LibreOffice and New LibreOffice: 6.1.4. released with fixes for this vulnerability.

 

To read the original article:https://gbhackers.com/critical-vulnerability-libreoffice/

 

Top

Interdit de copier  ce contenu