Executive Summary

Informations
Name CVE-2016-0794 First vendor Publication 2016-02-18
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The lwp filter in LibreOffice before 5.0.4 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted LotusWordPro (lwp) document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0794

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 255
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_libreoffice_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2579.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2579.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2579.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1728-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-871.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-642.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-962c0d156d.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote host has an application installed that is affected by multiple rem...
File : libreoffice_505.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote host has an application installed that is affected by multiple rem...
File : macosx_libreoffice_505.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3482.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2899-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://www.libreoffice.org/about-us/security/advisories/cve-2016-0794/
DEBIAN http://www.debian.org/security/2016/dsa-3482
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17803...
IDEFENSE https://www.verisign.com/en_US/security-services/security-intelligence/vulner...
https://www.verisign.com/en_US/security-services/security-intelligence/vulner...
https://www.verisign.com/en_US/security-services/security-intelligence/vulner...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2579.html
SECTRACK http://www.securitytracker.com/id/1035022
SUSE http://lists.opensuse.org/opensuse-updates/2016-05/msg00110.html
http://lists.opensuse.org/opensuse-updates/2016-07/msg00050.html
UBUNTU http://www.ubuntu.com/usn/USN-2899-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2023-02-13 05:28:04
  • Multiple Updates
2023-02-03 05:28:33
  • Multiple Updates
2021-05-04 12:44:54
  • Multiple Updates
2021-04-22 01:54:10
  • Multiple Updates
2020-05-23 01:57:42
  • Multiple Updates
2020-05-23 00:48:25
  • Multiple Updates
2019-06-13 12:07:25
  • Multiple Updates
2018-02-28 12:02:51
  • Multiple Updates
2018-01-05 09:23:35
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-06 09:24:23
  • Multiple Updates
2016-12-03 09:24:35
  • Multiple Updates
2016-12-01 09:23:59
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:25:46
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-06-28 19:50:00
  • Multiple Updates
2016-06-02 13:27:31
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-27 13:27:00
  • Multiple Updates
2016-02-26 00:24:14
  • Multiple Updates
2016-02-23 17:24:28
  • Multiple Updates
2016-02-20 13:27:15
  • Multiple Updates
2016-02-19 05:26:11
  • First insertion