Fedora 28 : 1:libreoffice (2019-cf9ddf9fff) - Nessus

Critical   Plugin ID: 122041

This page contains detailed information about the Fedora 28 : 1:libreoffice (2019-cf9ddf9fff) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 122041
Name: Fedora 28 : 1:libreoffice (2019-cf9ddf9fff)
Filename: fedora_2019-cf9ddf9fff.nasl
Vulnerability Published: 2019-03-25
This Plugin Published: 2019-02-08
Last Modification Time: 2019-09-23
Plugin Version: 1.7
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-03-25
Patch Published: 2019-02-08
CVE [?]: CVE-2018-16858
CPE [?]: cpe:/o:fedoraproject:fedora:28, p-cpe:/a:fedoraproject:fedora:1:libreoffice
Exploited by Malware: True

Synopsis

The remote Fedora host is missing a security update.

Description

CVE-2018-16858 Directory traversal flaw in script execution

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 1:libreoffice package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 28 : 1:libreoffice (2019-cf9ddf9fff) vulnerability:

  1. Metasploit: exploit/multi/fileformat/libreoffice_macro_exec
    [LibreOffice Macro Code Execution]
  2. Metasploit: exploit/multi/fileformat/libreoffice_logo_exec
    [LibreOffice Macro Python Code Execution]
  3. Exploit-DB: exploits/multiple/local/46727.rb
    [EDB-46727: LibreOffice < 6.0.7 / 6.1.3 - Macro Code Execution (Metasploit)]
  4. Exploit-DB: exploits/multiple/remote/47298.rb
    [EDB-47298: LibreOffice < 6.2.6 Macro - Python Code Execution (Metasploit)]
  5. GitHub: https://github.com/4nimanegra/libreofficeExploit1
    [CVE-2018-16858: CVE-2018-16858 exploit implementation]
  6. GitHub: https://github.com/NextronSystems/valhallaAPI
    [CVE-2018-16858]
  7. GitHub: https://github.com/irsl/apache-openoffice-rce-via-uno-links
    [CVE-2018-16858]
  8. GitHub: https://github.com/litneet64/containerized-bomb-disposal
    [CVE-2018-16858]
  9. GitHub: https://github.com/phongld97/detect-cve-2018-16858
    [CVE-2018-16858]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the fedora_2019-cf9ddf9fff.nasl nessus plugin source code. This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2019-cf9ddf9fff.
#

include("compat.inc");

if (description)
{
  script_id(122041);
  script_version("1.7");
  script_cvs_date("Date: 2019/09/23 11:21:11");

  script_cve_id("CVE-2018-16858");
  script_xref(name:"FEDORA", value:"2019-cf9ddf9fff");

  script_name(english:"Fedora 28 : 1:libreoffice (2019-cf9ddf9fff)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"CVE-2018-16858 Directory traversal flaw in script execution

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-cf9ddf9fff"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected 1:libreoffice package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'LibreOffice Macro Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:1:libreoffice");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/02/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/08");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC28", reference:"libreoffice-6.0.7.3-1.fc28", epoch:"1")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "1:libreoffice");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2019-cf9ddf9fff.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2019-cf9ddf9fff.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2019-cf9ddf9fff.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 28 : 1:libreoffice (2019-cf9ddf9fff) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 28 : 1:libreoffice (2019-cf9ddf9fff) plugin ID 122041.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2019-cf9ddf9fff.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2019-cf9ddf9fff.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2019-cf9ddf9fff.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2019-cf9ddf9fff.nasl -t <IP/HOST>

Go back to menu.

References


Fedora Security Update: See also: Similar and related Nessus plugins:
  • 128358 - CentOS 7 : libreoffice (CESA-2019:2130)
  • 122067 - Debian DLA-1669-1 : libreoffice security update
  • 121559 - Debian DSA-4381-1 : libreoffice - security update
  • 129133 - EulerOS 2.0 SP5 : libreoffice (EulerOS-SA-2019-1976)
  • 129441 - EulerOS 2.0 SP8 : libreoffice (EulerOS-SA-2019-2082)
  • 121544 - LibreOffice 6.1.x < 6.1.3.2 Arbitrary Code Execution
  • 121543 - LibreOffice 6.1.x < 6.1.3.2 Arbitrary Code Execution (macOS)
  • 128014 - openSUSE Security Update : LibreOffice (openSUSE-2019-1929)
  • 127678 - RHEL 7 : libreoffice (RHSA-2019:2130)
  • 128233 - Scientific Linux Security Update : libreoffice on SL7.x x86_64 (20190806)
  • 125798 - SUSE SLED12 Security Update : LibreOffice (SUSE-SU-2019:1448-1)
  • 126813 - SUSE SLED15 / SLES15 Security Update : LibreOffice (SUSE-SU-2019:1894-1)
  • 127746 - SUSE SLED15 / SLES15 Security Update : libreoffice (SUSE-SU-2019:2003-1)
  • 121640 - Ubuntu 14.04 LTS / 16.04 LTS : libreoffice vulnerabilities (USN-3883-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2019-cf9ddf9fff.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.