Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libreoffice security update
Informations
Name DSA-3236 First vendor Publication 2015-04-25
Vendor Debian Last vendor Modification 2015-04-25
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that missing input sanitising in Libreoffice's filter for HWP documents may result in the execution of arbitrary code if a malformed document is opened.

For the oldstable distribution (wheezy), this problem has been fixed in version 1:3.5.4+dfsg2-0+deb7u4.

For the stable distribution (jessie), this problem has been fixed in version 1:4.3.3-2+deb8u1.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your libreoffice packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3236

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 210
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-05.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Windows host has an application installed that is affected by mult...
File : openoffice_412.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1915-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_libreoffice_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1458.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1458.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1458.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-357.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7213.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b13af778f4fc11e4a95dac9e174be3af.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7022.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2578-1.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3236.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-04-29 21:29:46
  • Multiple Updates
2015-04-28 21:29:56
  • Multiple Updates
2015-04-28 13:33:34
  • Multiple Updates
2015-04-25 17:24:43
  • First insertion