CVE-2018-6871

CVE Details

Release Date:2018-03-13

Description


LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackersto read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE function.

See more information about CVE-2018-6871 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 5 Base Metrics: AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (libreoffice)ELSA-2018-05172018-03-14
Oracle Linux version 7 (libreoffice)ELSA-2018-04182018-03-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete