Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:5598", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "libreoffice-1:6.4.7.2-18.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-08-20T00:00:00Z"}, {"advisory": "RHSA-2024:5886", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "libreoffice-1:6.0.6.1-22.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-08-27T00:00:00Z"}, {"advisory": "RHSA-2024:5601", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "libreoffice-1:6.4.7.2-17.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-08-21T00:00:00Z"}, {"advisory": "RHSA-2024:5601", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "libreoffice-1:6.4.7.2-17.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-08-21T00:00:00Z"}, {"advisory": "RHSA-2024:5601", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "libreoffice-1:6.4.7.2-17.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-08-21T00:00:00Z"}, {"advisory": "RHSA-2024:5599", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "libreoffice-1:6.4.7.2-17.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-08-20T00:00:00Z"}, {"advisory": "RHSA-2024:5599", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "libreoffice-1:6.4.7.2-17.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-08-20T00:00:00Z"}, {"advisory": "RHSA-2024:5599", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "libreoffice-1:6.4.7.2-17.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-08-20T00:00:00Z"}, {"advisory": "RHSA-2024:5608", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "libreoffice-1:6.4.7.2-17.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-08-20T00:00:00Z"}, {"advisory": "RHSA-2024:5583", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "libreoffice-1:7.1.8.1-14.el9_4", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-08-19T00:00:00Z"}, {"advisory": "RHSA-2024:5584", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "libreoffice-1:7.1.8.1-13.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-08-19T00:00:00Z"}, {"advisory": "RHSA-2024:5607", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "libreoffice-1:7.1.8.1-13.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-08-20T00:00:00Z"}], "bugzilla": {"description": "libreoffice: Ability to trust not validated macro signatures removed in high security mode", "id": "2302866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302866"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.8", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-295", "details": ["Certificate Validation user interface in LibreOffice allows potential vulnerability.\nSigned macros are scripts that have been digitally signed by the \ndeveloper using a cryptographic signature. When a document with a signed\nmacro is opened a warning is displayed by LibreOffice before the macro \nis executed.\nPreviously if verification failed the user could fail to understand the failure and choose to enable the macros anyway.\nThis issue affects LibreOffice: from 24.2 before 24.2.5.", "A vulnerability was found in versions of LibreOffice from 24.2 to before 24.2.5. When a document containing a signed macro fails verification, LibreOffice will display a warning which the user can choose to ignore the failure and enable the macro anyways."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2024-6472", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "libreoffice", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Not affected", "package_name": "libreoffice", "product_name": "Red Hat Enterprise Linux 7"}], "public_date": "2024-08-05T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-6472\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-6472\nhttps://www.libreoffice.org/about-us/security/advisories/CVE-2024-6472"], "statement": "This vulnerability requires an unlikely configuration (UX confusion on the user's part, i.e. ignoring the warning, not understanding the failure, etc.) to be actionable. As such, Red Hat considers this to be a moderate vulnerability and not an important one, per our CVE classification policy.", "threat_severity": "Moderate"}