Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-1513 First vendor Publication 2016-08-05
Vendor Cve Last vendor Modification 2017-09-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Impress tool in Apache OpenOffice 4.1.2 and earlier allows remote attackers to cause a denial of service (out-of-bounds read or write) or execute arbitrary code via crafted MetaActions in an (1) ODP or (2) OTP file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1513

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

Snort® IPS/IDS

Date Description
2015-09-01 OpenOffice Starview metafile arbitrary read write attempt
RuleID : 35829 - Revision : 4 - Type : FILE-OTHER
2015-09-01 OpenOffice Starview metafile arbitrary read write attempt
RuleID : 35828 - Revision : 4 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-03-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201703-01.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Windows host has an application installed that is affected by mult...
File : openoffice_413.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-591.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3046-1.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72f71e264f6911e6ac37ac9e174be3af.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92079
CONFIRM http://www.openoffice.org/security/cves/CVE-2016-1513.html
GENTOO https://security.gentoo.org/glsa/201703-01
MISC http://www.talosintelligence.com/reports/TALOS-2016-0051/
https://bz.apache.org/ooo/show_bug.cgi?id=127045
SECTRACK http://www.securitytracker.com/id/1036443
UBUNTU http://www.ubuntu.com/usn/USN-3046-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-15 12:33:46
  • Multiple Updates
2024-02-08 12:33:42
  • Multiple Updates
2022-02-08 12:22:46
  • Multiple Updates
2021-05-04 12:46:59
  • Multiple Updates
2021-04-22 01:55:07
  • Multiple Updates
2020-05-23 01:58:29
  • Multiple Updates
2020-05-23 00:49:31
  • Multiple Updates
2019-06-13 12:07:33
  • Multiple Updates
2017-09-01 09:24:44
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2017-03-21 13:25:55
  • Multiple Updates
2016-11-29 00:25:49
  • Multiple Updates
2016-10-22 13:25:18
  • Multiple Updates
2016-08-11 13:26:57
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-08-06 00:23:54
  • Multiple Updates
2016-08-05 21:24:39
  • First insertion