Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibreOffice, OpenOffice: Multiple vulnerabilities
Informations
Name GLSA-201603-05 First vendor Publication 2016-03-09
Vendor Gentoo Last vendor Modification 2016-03-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in both LibreOffice and OpenOffice allowing remote attackers to execute arbitrary code or cause Denial of Service.

Background

Apache OpenOffice is the leading open-source office software suite for word processing, spreadsheets, presentations, graphics, databases and more.

LibreOffice is a powerful office suite; its clean interface and powerful tools let you unleash your creativity and grow your productivity.

Description

Multiple vulnerabilities were found in both LibreOffice and OpenOffice that allow the remote execution of arbitrary code and potential Denial of Service. These vulnerabilities may be exploited through multiple vectors including crafted documents, link handling, printer setup in ODF document types, DOC file formats, and Calc spreadsheets. Please review the referenced CVE's for specific information regarding each.

Impact

A remote attacker could entice a user to open a specially crafted file using the LibreOffice or OpenOffice suite of software. Execution of these attacks could possibly result in the execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known work around at this time.

Resolution

All LibreOffice users should upgrade their respective packages to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-office/libreoffice-4.4.2"

# emerge --ask --oneshot -v ">=app-office/libreoffice-bin-4.4.2"

# emerge -a --oneshot -v ">=app-office/libreoffice-bin-debug-4.4.2"

All OpenOffice users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-office/openoffice-bin-4.1.2"

References

[ 1 ] CVE-2014-3524 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3524
[ 2 ] CVE-2014-3575 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3575
[ 3 ] CVE-2014-3693 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3693
[ 4 ] CVE-2014-9093 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9093
[ 5 ] CVE-2015-1774 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1774
[ 6 ] CVE-2015-4551 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4551
[ 7 ] CVE-2015-5212 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5212
[ 8 ] CVE-2015-5213 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5213
[ 9 ] CVE-2015-5214 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5214

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-05

Original Source

Url : http://security.gentoo.org/glsa/glsa-201603-05.xml

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-200 Information Exposure
12 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
12 % CWE-191 Integer Underflow (Wrap or Wraparound)
12 % CWE-189 Numeric Errors (CWE/SANS Top 25)
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')
12 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26814
 
Oval ID: oval:org.mitre.oval:def:26814
Title: USN-2331-1 -- libreoffice vulnerability
Description: LibreOffice Calc could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2331-1
CVE-2014-3524
Version: 3
Platform(s): Ubuntu 14.04
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26831
 
Oval ID: oval:org.mitre.oval:def:26831
Title: DEPRECATED: USN-2331-1 -- libreoffice vulnerability
Description: LibreOffice Calc could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2331-1
CVE-2014-3524
Version: 4
Platform(s): Ubuntu 14.04
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26874
 
Oval ID: oval:org.mitre.oval:def:26874
Title: SUSE-SU-2014:1116-1 -- Security update for LibreOffice
Description: LibreOffice was updated to version 4.0.3.3.26. (SUSE 4.0-patch26, tag suse-4.0-26, based on upstream 4.0.3.3). Two security issues have been fixed: * DOCM memory corruption vulnerability. (CVE-2013-4156, bnc#831578) * Data exposure using crafted OLE objects. (CVE-2014-3575, bnc#893141) The following non-security issues have been fixed: * chart shown flipped (bnc#834722) * chart missing dataset (bnc#839727) * import new line in text (bnc#828390) * lines running off screens (bnc#819614) * add set-all language menu (bnc#863021) * text rotation (bnc#783433, bnc#862510) * page border shadow testcase (bnc#817956) * one more clickable field fix (bnc#802888) * multilevel labels are rotated (bnc#820273) * incorrect nested table margins (bnc#816593) * use BitmapURL only if its valid (bnc#821567) * import gradfill for text colors (bnc#870234) * fix undo of paragraph attributes (bnc#828598) * stop-gap solution to avoid crash (bnc#830205) * import images with duotone filter (bnc#820077) * missing drop downs for autofilter (bnc#834705) * typos in first page style creation (bnc#820836) * labels wrongly interpreted as dates (bnc#834720) * RTF import of fFilled shape property (bnc#825305) * placeholders text size is not correct (bnc#831457) * cells value formatted with wrong output (bnc#821795) * RTF import of freeform shape coordinates (bnc#823655) * styles (rename &) copy to different decks (bnc#757432) * XLSX Chart import with internal data table (bnc#819822) * handle M.d.yyyy date format in DOCX import (bnc#820509) * paragraph style in empty first page header (bnc#823651) * copying slides having same master page name (bnc#753460) * printing handouts using the default, 'Order' (bnc#835985) * wrap polygon was based on dest size of picture (bnc#820800) * added common flags support for SEQ field import (bnc#825976) * hyperlinks of illustration index in DOCX export (bnc#834035) * allow insertion of redlines with an empty author (bnc#837302) * handle drawinglayer rectangle inset in VML import (bnc#779642) * don't apply complex font size to non-complex font (bnc#820819) * issue with negative seeks in win32 shell extension (bnc#829017) * slide appears quite garbled when imported from PPTX (bnc#593612) * initial MCE support in writerfilter ooxml tokenizer (bnc#820503) * MSWord uses xb for linebreaks in DB fields, take 2 (bnc#878854) * try harder to convert floating tables to text frames (bnc#779620) * itemstate in parent style incorrectly reported as set (bnc#819865) * default color hidden by Default style in writerfilter (bnc#820504) * DOCX document crashes when using internal OOXML filter (bnc#382137) * ugly workaround for external leading with symbol fonts (bnc#823626) * followup fix for exported xlsx causes errors for mso2007 (bnc#823935) * we only support simple labels in the InternalDataProvider (bnc#864396) * RTF import: fix import of numbering bullet associated font (bnc#823675) * page specific footer extended to every pages in DOCX export (bnc#654230) * v:textbox mso-fit-shape-to-text style property in VML import (bnc#820788) * w:spacing in a paragraph should also apply to as-char objects (bnc#780044) * compatibility setting for MS Word wrapping text in less space (bnc#822908) * fix SwWrtShell::SelAll() to work with empty table at doc start (bnc#825891) Security Issues: * CVE-2014-3575 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3575> * CVE-2013-4156 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4156>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1116-1
CVE-2013-4156
CVE-2014-3575
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): LibreOffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27595
 
Oval ID: oval:org.mitre.oval:def:27595
Title: USN-2398-1 -- LibreOffice vulnerability
Description: It was discovered that LibreOffice incorrectly handled the Impress remote control port. An attacker could possibly use this issue to cause Impress to crash, resulting in a denial of service, or possibly execute arbitrary code.
Family: unix Class: patch
Reference(s): USN-2398-1
CVE-2014-3693
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27913
 
Oval ID: oval:org.mitre.oval:def:27913
Title: USN-2400-1 -- LibreOffice vulnerability
Description: It was discovered that LibreOffice incorrectly handled OLE preview generation. If a user were tricked into opening a crafted document, an attacker could possibly exploit this to embed arbitrary data into documents.
Family: unix Class: patch
Reference(s): USN-2400-1
CVE-2014-3575
Version: 3
Platform(s): Ubuntu 12.04
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28363
 
Oval ID: oval:org.mitre.oval:def:28363
Title: SUSE-SU-2014:1494-1 -- Security update for libreoffice (moderate)
Description: libreoffice was updated to version 4.3.3.2 to fix two security issues: These security issues were fixed: - "Document as E-mail" vulnerability (bnc#900218). - Impress remote control use-after-free vulnerability (CVE-2014-3693). Various other fixes are included in the update.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1494-1
CVE-2014-3693
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28472
 
Oval ID: oval:org.mitre.oval:def:28472
Title: SUSE-SU-2014:1544-1 -- Security update for LibreOffice (moderate)
Description: LibreOffice was updated to fix two security issues. These security issues have been fixed: * "Document as E-mail" vulnerability (bnc#900218). * Impress remote control use-after-free vulnerability (CVE-2014-3693). Security Issues: * CVE-2014-3693 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3693>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1544-1
CVE-2014-3693
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): LibreOffice
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 232
Os 4
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-08-28 IAVM : 2014-B-0117 - Multiple Vulnerabilities in Apache OpenOffice
Severity : Category II - VMSKEY : V0054059

Snort® IPS/IDS

Date Description
2015-08-18 LibreOffice Impress socket manager Use After Free attempt
RuleID : 35253 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-03.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ab947396901811e6a59014dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72f71e264f6911e6ac37ac9e174be3af.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-05.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-273.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0324-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151214_libreoffice_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2619.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2619.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2619.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote host has an application installed that is affected by multiple vul...
File : macosx_libreoffice_445.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote host has an application installed that is affected by multiple vul...
File : libreoffice_445.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote host has an application installed that is affected by an arbitrary...
File : libreoffice_501.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote host has an application installed that is affected by an arbitrary...
File : macosx_libreoffice_501.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Windows host has an application installed that is affected by mult...
File : openoffice_412.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2793-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_18b3c61b83de11e5905bac9e174be3af.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3394.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1915-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_libreoffice_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1458.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1458.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1458.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1729-1.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-357.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7213.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b13af778f4fc11e4a95dac9e174be3af.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7022.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2578-1.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3236.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_libreoffice_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0377.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0377.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0377.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3163.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote host contains an application that is affected by an invalid memory...
File : macosx_libreoffice_435.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote host contains an application that is affected by an invalid memory...
File : libreoffice_435.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-823.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote host contains an application that is affected by multiple vulnerab...
File : libreoffice_431.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote host contains an application that is affected by multiple vulnerab...
File : libreoffice_4263.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote host contains an application that is affected by a use-after-free ...
File : libreoffice_427.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote host contains an application that is affected by a use-after-free ...
File : libreoffice_433.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libreoffice-2014-11-19-141120.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15486.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-682.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-661.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2400-1.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2398-1.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-540.nasl - Type : ACT_GATHER_INFO
2014-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10732.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libreoffice-201409-140902.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2331-1.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote Windows host has an application installed that is affected by mult...
File : openoffice_411.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-03-11 13:26:30
  • Multiple Updates
2016-03-09 21:29:19
  • Multiple Updates
2016-03-09 21:23:56
  • First insertion