Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title OpenOffice: User-assisted execution of arbitrary code
Informations
Name GLSA-201703-01 First vendor Publication 2017-03-19
Vendor Gentoo Last vendor Modification 2017-03-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in OpenOffice Impress could cause memory corruption.

Background

Apache OpenOffice is an open-source office software suite for word processing, spreadsheets, presentations, graphics, databases and more.

Description

An exploitable out-of-bounds vulnerability exists in OpenOffice Impress when handling MetaActions.

Impact

A remote attacker could entice a user to open a specially crafted OpenDocument Presentation .ODP or Presentation Template .OTP file using OpenOffice Impress, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All OpenOffice users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-office/openoffice-bin-4.1.3"

References

[ 1 ] CVE-2016-1513 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1513
[ 2 ] TALOS-2016-0051
http://www.talosintelligence.com/reports/TALOS-2016-0051/

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201703-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201703-01.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

Snort® IPS/IDS

Date Description
2015-09-01 OpenOffice Starview metafile arbitrary read write attempt
RuleID : 35829 - Revision : 4 - Type : FILE-OTHER
2015-09-01 OpenOffice Starview metafile arbitrary read write attempt
RuleID : 35828 - Revision : 4 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-03-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201703-01.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Windows host has an application installed that is affected by mult...
File : openoffice_413.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-591.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3046-1.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72f71e264f6911e6ac37ac9e174be3af.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-03-21 13:25:55
  • Multiple Updates
2017-03-19 21:25:00
  • First insertion