Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-25636

Published: 24 February 2022

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to create a digitally signed ODF document, by manipulating the documentsignatures.xml or macrosignatures.xml stream within the document to contain both "X509Data" and "KeyValue" children of the "KeyInfo" tag, which when opened caused LibreOffice to verify using the "KeyValue" but to report verification with the unrelated "X509Data" value. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.5.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
libreoffice
Launchpad, Ubuntu, Debian
bionic
Released (1:6.0.7-0ubuntu0.18.04.11)
focal
Released (1:6.4.7-0ubuntu0.20.04.4)
impish
Released (1:7.2.5-0ubuntu0.21.10.3)
jammy Not vulnerable
(1:7.2.5~rc2-0ubuntu1)
kinetic Not vulnerable
(1:7.2.5~rc2-0ubuntu1)
lunar Not vulnerable
(1:7.2.5~rc2-0ubuntu1)
trusty Ignored
(end of standard support)
upstream
Released (1:7.3.0-1,7.2.5)
xenial Ignored
(end of standard support)
Patches:
upstream: https://github.com/LibreOffice/core/commit/b0404f80577de9ff69e58390c6f6ef949fdb0139

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N