Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibreOffice, OpenOffice: Multiple vulnerabilities
Informations
Name GLSA-201611-03 First vendor Publication 2016-11-04
Vendor Gentoo Last vendor Modification 2016-11-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in both LibreOffice and OpenOffice, the worst of which allows for the remote execution of arbitrary code.

Background

LibreOffice is a powerful office suite; its clean interface and powerful tools let you unleash your creativity and grow your productivity.

Apache OpenOffice is the leading open-source office software suite for word processing, spreadsheets, presentations, graphics, databases and more.

Description

Multiple vulnerabilities have been found in both LibreOffice and OpenOffice. Please review the referenced CVE’s for specific information regarding each.

Impact

Remote attackers could obtain sensitive information, cause a Denial of Service condition, or execute arbitrary code.

Workaround

There is no known work around at this time.

Resolution

All LibreOffice users should upgrade their respective packages to the latest version:

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-office/libreoffice-5.1.4.2"
# emerge --ask --oneshot --verbose
">=app-office/libreoffice-bin-debug-5.1.4.2" <code>

All OpenOffice users should upgrade to the latest version:

<code>
# emerge --sync
# emerge --ask --oneshot --verbose
">=app-office/openoffice-bin-4.1.2"<code>

References

[ 1 ] CVE-2015-4551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4551
[ 2 ] CVE-2015-5212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5212
[ 3 ] CVE-2015-5213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5213
[ 4 ] CVE-2015-5214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5214
[ 5 ] CVE-2016-4324
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4324

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-03

Original Source

Url : http://security.gentoo.org/glsa/glsa-201611-03.xml

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-200 Information Exposure
20 % CWE-191 Integer Underflow (Wrap or Wraparound)
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 278
Os 5
Os 2

Snort® IPS/IDS

Date Description
2016-06-07 Document Foundation LibreOffice RTF stylesheet use after free attempt
RuleID : 39149 - Revision : 4 - Type : FILE-OFFICE
2016-06-07 Document Foundation LibreOffice RTF stylesheet use after free attempt
RuleID : 39148 - Revision : 4 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2016-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-03.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1192.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2472-1.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-581.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72f71e264f6911e6ac37ac9e174be3af.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3159cd704aaa11e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f0552e1341.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : An application installed on the remote host is affected by a remote code exec...
File : macosx_libreoffice_514.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : An application installed on the remote host is affected by a remote code exec...
File : libreoffice_514.nasl - Type : ACT_GATHER_INFO
2016-06-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3022-1.nasl - Type : ACT_GATHER_INFO
2016-06-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3608.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-05.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-273.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0324-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151214_libreoffice_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2619.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2619.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2619.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Windows host has an application installed that is affected by mult...
File : openoffice_412.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote host has an application installed that is affected by an arbitrary...
File : macosx_libreoffice_501.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote host has an application installed that is affected by multiple vul...
File : macosx_libreoffice_445.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote host has an application installed that is affected by an arbitrary...
File : libreoffice_501.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote host has an application installed that is affected by multiple vul...
File : libreoffice_445.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2793-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_18b3c61b83de11e5905bac9e174be3af.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3394.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1915-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-11-08 13:26:35
  • Multiple Updates
2016-11-04 09:23:10
  • First insertion