Ubuntu 14.04 LTS / 16.04 LTS : libreoffice vulnerabilities (USN-3883-1) - Nessus

Critical   Plugin ID: 121640

This page contains detailed information about the Ubuntu 14.04 LTS / 16.04 LTS : libreoffice vulnerabilities (USN-3883-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 121640
Name: Ubuntu 14.04 LTS / 16.04 LTS : libreoffice vulnerabilities (USN-3883-1)
Filename: ubuntu_USN-3883-1.nasl
Vulnerability Published: 2018-04-16
This Plugin Published: 2019-02-07
Last Modification Time: 2019-09-18
Plugin Version: 1.11
Plugin Type: local
Plugin Family: Ubuntu Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Vulnerability Information


Severity: Critical
Vulnerability Published: 2018-04-16
Patch Published: 2019-02-06
CVE [?]: CVE-2018-10119, CVE-2018-10120, CVE-2018-10583, CVE-2018-11790, CVE-2018-16858
CPE [?]: cpe:/o:canonical:ubuntu_linux:14.04, cpe:/o:canonical:ubuntu_linux:16.04, p-cpe:/a:canonical:ubuntu_linux:libreoffice-core
Exploited by Malware: True

Synopsis

The remote Ubuntu host is missing a security-related patch.

Description

It was discovered that LibreOffice incorrectly handled certain document files. If a user were tricked into opening a specially crafted document, a remote attacker could cause LibreOffice to crash, and possibly execute arbitrary code. (CVE-2018-10119, CVE-2018-10120, CVE-2018-11790)

It was discovered that LibreOffice incorrectly handled embedded SMB connections in document files. If a user were tricked in to opening a specially crafted document, a remote attacker could possibly exploit this to obtain sensitive information. (CVE-2018-10583)

Alex Infuhr discovered that LibreOffice incorrectly handled embedded scripts in document files. If a user were tricked into opening a specially crafted document, a remote attacker could possibly execute arbitrary code. (CVE-2018-16858).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected libreoffice-core package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Ubuntu 14.04 LTS / 16.04 LTS : libreoffice vulnerabilities (USN-3883-1) vulnerability:

  1. Metasploit: exploit/multi/fileformat/libreoffice_macro_exec
    [LibreOffice Macro Code Execution]
  2. Metasploit: exploit/multi/fileformat/libreoffice_logo_exec
    [LibreOffice Macro Python Code Execution]
  3. Metasploit: auxiliary/fileformat/odt_badodt
    [LibreOffice 6.03 /Apache OpenOffice 4.1.5 Malicious ODT File Generator]
  4. Exploit-DB: exploits/multiple/local/46727.rb
    [EDB-46727: LibreOffice < 6.0.7 / 6.1.3 - Macro Code Execution (Metasploit)]
  5. Exploit-DB: exploits/multiple/remote/47298.rb
    [EDB-47298: LibreOffice < 6.2.6 Macro - Python Code Execution (Metasploit)]
  6. Exploit-DB: exploits/multiple/webapps/49070.txt
    [EDB-49070: BigBlueButton 2.2.25 - Arbitrary File Disclosure and Server-Side Request Forgery]
  7. GitHub: https://github.com/4nimanegra/libreofficeExploit1
    [CVE-2018-16858: CVE-2018-16858 exploit implementation]
  8. GitHub: https://github.com/NextronSystems/valhallaAPI
    [CVE-2018-16858]
  9. GitHub: https://github.com/irsl/apache-openoffice-rce-via-uno-links
    [CVE-2018-16858]
  10. GitHub: https://github.com/litneet64/containerized-bomb-disposal
    [CVE-2018-16858]
  11. GitHub: https://github.com/phongld97/detect-cve-2018-16858
    [CVE-2018-16858]
  12. GitHub: https://github.com/TaharAmine/CVE-2018-10583
    [CVE-2018-10583: An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache ...]
  13. GitHub: https://github.com/anmuxi-bai/CVE-2018-11790
    [CVE-2018-11790: Poc]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the ubuntu_USN-3883-1.nasl nessus plugin source code. Ubuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-3883-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include("compat.inc");

if (description)
{
  script_id(121640);
  script_version("1.11");
  script_cvs_date("Date: 2019/09/18 12:31:49");

  script_cve_id("CVE-2018-10119", "CVE-2018-10120", "CVE-2018-10583", "CVE-2018-11790", "CVE-2018-16858");
  script_xref(name:"USN", value:"3883-1");

  script_name(english:"Ubuntu 14.04 LTS / 16.04 LTS : libreoffice vulnerabilities (USN-3883-1)");
  script_summary(english:"Checks dpkg output for updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Ubuntu host is missing a security-related patch."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"It was discovered that LibreOffice incorrectly handled certain
document files. If a user were tricked into opening a specially
crafted document, a remote attacker could cause LibreOffice to crash,
and possibly execute arbitrary code. (CVE-2018-10119, CVE-2018-10120,
CVE-2018-11790)

It was discovered that LibreOffice incorrectly handled embedded SMB
connections in document files. If a user were tricked in to opening a
specially crafted document, a remote attacker could possibly exploit
this to obtain sensitive information. (CVE-2018-10583)

Alex Infuhr discovered that LibreOffice incorrectly handled embedded
scripts in document files. If a user were tricked into opening a
specially crafted document, a remote attacker could possibly execute
arbitrary code. (CVE-2018-16858).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://usn.ubuntu.com/3883-1/"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected libreoffice-core package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'LibreOffice Macro Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libreoffice-core");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/02/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/07");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("misc_func.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! preg(pattern:"^(14\.04|16\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04 / 16.04", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

flag = 0;

if (ubuntu_check(osver:"14.04", pkgname:"libreoffice-core", pkgver:"1:4.2.8-0ubuntu5.5")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"libreoffice-core", pkgver:"1:5.1.6~rc2-0ubuntu1~xenial6")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libreoffice-core");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/ubuntu_USN-3883-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\ubuntu_USN-3883-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/ubuntu_USN-3883-1.nasl

Go back to menu.

How to Run


Here is how to run the Ubuntu 14.04 LTS / 16.04 LTS : libreoffice vulnerabilities (USN-3883-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Ubuntu Local Security Checks plugin family.
  6. On the right side table select Ubuntu 14.04 LTS / 16.04 LTS : libreoffice vulnerabilities (USN-3883-1) plugin ID 121640.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl ubuntu_USN-3883-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a ubuntu_USN-3883-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - ubuntu_USN-3883-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state ubuntu_USN-3883-1.nasl -t <IP/HOST>

Go back to menu.

References


USN | Ubuntu Security Notice: See also: Similar and related Nessus plugins:
  • 128358 - CentOS 7 : libreoffice (CESA-2019:2130)
  • 122067 - Debian DLA-1669-1 : libreoffice security update
  • 121559 - Debian DSA-4381-1 : libreoffice - security update
  • 129133 - EulerOS 2.0 SP5 : libreoffice (EulerOS-SA-2019-1976)
  • 129441 - EulerOS 2.0 SP8 : libreoffice (EulerOS-SA-2019-2082)
  • 144270 - EulerOS 2.0 SP5 : libreoffice (EulerOS-SA-2020-2551)
  • 109741 - Fedora 27 : 1:libreoffice (2018-490f30ffa0)
  • 120601 - Fedora 28 : 1:libreoffice (2018-8d3f4d7b28)
  • 122041 - Fedora 28 : 1:libreoffice (2019-cf9ddf9fff)
  • 122588 - LibreOffice < 5.4.5 or 6.x < 6.0.1 Multiple Vulnerabilities
  • 122857 - LibreOffice < 5.4.7 or 6.x < 6.0.4 Information Disclosure
  • 121544 - LibreOffice 6.1.x < 6.1.3.2 Arbitrary Code Execution
  • 122587 - LibreOffice < 5.4.5 or 6.x < 6.0.1 Multiple Vulnerabilities (macOS)
  • 122856 - LibreOffice < 5.4.7 or 6.x < 6.0.4 Information Disclosure (macOS)
  • 121543 - LibreOffice 6.1.x < 6.1.3.2 Arbitrary Code Execution (macOS)
  • 122033 - Apache OpenOffice < 4.1.6 Virtual Table Arithmetic Overflow
  • 119022 - openSUSE Security Update : LibreOffice and dependency libraries (openSUSE-2018-1417)
  • 112181 - openSUSE Security Update : libreoffice (openSUSE-2018-941)
  • 112182 - openSUSE Security Update : libreoffice (openSUSE-2018-942)
  • 128014 - openSUSE Security Update : LibreOffice (openSUSE-2019-1929)
  • 123280 - openSUSE Security Update : libreoffice (openSUSE-2019-642)
  • 123372 - openSUSE Security Update : LibreOffice and dependency libraries (openSUSE-2019-912)
  • 118518 - RHEL 7 : libreoffice (RHSA-2018:3054)
  • 127678 - RHEL 7 : libreoffice (RHSA-2019:2130)
  • 119192 - Scientific Linux Security Update : libreoffice on SL7.x x86_64 (20181030)
  • 128233 - Scientific Linux Security Update : libreoffice on SL7.x x86_64 (20190806)
  • 112107 - SUSE SLED12 Security Update : libreoffice (SUSE-SU-2018:2485-1)
  • 119551 - SUSE SLED12 Security Update : libreoffice (SUSE-SU-2018:2485-2)
  • 120160 - SUSE SLED15 / SLES15 Security Update : libepubgen, liblangtag, libmwaw, libnumbertext, libreoffice, libstaroffice, libwps, myspell-dictionaries, xmlsec1 (SUSE-SU-2018:3683-1)
  • 125798 - SUSE SLED12 Security Update : LibreOffice (SUSE-SU-2019:1448-1)
  • 126813 - SUSE SLED15 / SLES15 Security Update : LibreOffice (SUSE-SU-2019:1894-1)
  • 127746 - SUSE SLED15 / SLES15 Security Update : libreoffice (SUSE-SU-2019:2003-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file ubuntu_USN-3883-1.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.