Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-5213 First vendor Publication 2015-11-10
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a long DOC file, which triggers a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5213

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 228
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-03.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-05.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-273.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0324-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151214_libreoffice_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2619.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2619.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2619.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote host has an application installed that is affected by multiple vul...
File : libreoffice_445.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote host has an application installed that is affected by multiple vul...
File : macosx_libreoffice_445.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Windows host has an application installed that is affected by mult...
File : openoffice_412.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3394.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_18b3c61b83de11e5905bac9e174be3af.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2793-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1915-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77486
CONFIRM http://www.libreoffice.org/about-us/security/advisories/cve-2015-5213/
http://www.openoffice.org/security/cves/CVE-2015-5213.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
DEBIAN http://www.debian.org/security/2015/dsa-3394
GENTOO https://security.gentoo.org/glsa/201603-05
https://security.gentoo.org/glsa/201611-03
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2619.html
SECTRACK http://www.securitytracker.com/id/1034085
http://www.securitytracker.com/id/1034091
UBUNTU http://www.ubuntu.com/usn/USN-2793-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-15 12:29:39
  • Multiple Updates
2024-02-08 12:29:36
  • Multiple Updates
2022-02-08 12:20:05
  • Multiple Updates
2021-05-04 12:40:41
  • Multiple Updates
2021-04-22 01:49:37
  • Multiple Updates
2020-05-23 01:56:15
  • Multiple Updates
2020-05-23 00:45:54
  • Multiple Updates
2019-06-13 12:07:01
  • Multiple Updates
2018-02-28 12:02:31
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2016-12-07 21:24:42
  • Multiple Updates
2016-12-03 09:24:17
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-06-29 01:00:16
  • Multiple Updates
2016-03-11 13:26:30
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2015-12-17 13:26:39
  • Multiple Updates
2015-12-16 13:26:26
  • Multiple Updates
2015-12-15 13:26:42
  • Multiple Updates
2015-11-18 13:26:28
  • Multiple Updates
2015-11-13 00:23:34
  • Multiple Updates
2015-11-10 21:23:54
  • First insertion