Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibreOffice vulnerability
Informations
Name USN-3046-1 First vendor Publication 2016-08-04
Vendor Ubuntu Last vendor Modification 2016-08-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

LibreOffice could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libreoffice: Office productivity suite

Details:

Yves Younan and Richard Johnson discovered that LibreOffice incorrectly handled presentation files. If a user were tricked into opening a specially crafted presentation file, a remote attacker could cause LibreOffice to crash, and possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
libreoffice-core 1:3.5.7-0ubuntu12

After a standard system update you need to restart LibreOffice to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3046-1
CVE-2016-1513

Package Information:
https://launchpad.net/ubuntu/+source/libreoffice/1:3.5.7-0ubuntu12

Original Source

Url : http://www.ubuntu.com/usn/USN-3046-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

Snort® IPS/IDS

Date Description
2015-09-01 OpenOffice Starview metafile arbitrary read write attempt
RuleID : 35829 - Revision : 4 - Type : FILE-OTHER
2015-09-01 OpenOffice Starview metafile arbitrary read write attempt
RuleID : 35828 - Revision : 4 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-03-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201703-01.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Windows host has an application installed that is affected by mult...
File : openoffice_413.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-591.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3046-1.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72f71e264f6911e6ac37ac9e174be3af.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-11-29 00:28:38
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-08-04 21:24:07
  • First insertion