Executive Summary

Summary
Title libreoffice security update
Informations
Name DSA-3482 First vendor Publication 2016-02-17
Vendor Debian Last vendor Modification 2016-02-17
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An anonymous contributor working with VeriSign iDefense Labs discovered that libreoffice, a full-featured office productivity suite, did not correctly handle Lotus WordPro files. This would enable an attacker to crash the program, or execute arbitrary code, by supplying a specially crafted LWP file.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.5.4+dfsg2-0+deb7u6.

For the stable distribution (jessie), these problems have been fixed in version 4.3.3-2+deb8u3.

For the testing (stretch) and unstable (sid) distributions, these problems have been fixed in version 1:5.1.1~rc1-1.

We recommend that you upgrade your libreoffice packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3482

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 258
Os 4

Nessus® Vulnerability Scanner

Date Description
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_libreoffice_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2579.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2579.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2579.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1728-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-871.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-642.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-962c0d156d.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote host has an application installed that is affected by multiple rem...
File : libreoffice_505.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote host has an application installed that is affected by multiple rem...
File : macosx_libreoffice_505.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3482.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2899-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2016-02-29 21:29:48
  • Multiple Updates
2016-02-26 00:28:04
  • Multiple Updates
2016-02-23 21:29:26
  • Multiple Updates
2016-02-23 17:28:33
  • Multiple Updates
2016-02-20 13:27:15
  • Multiple Updates
2016-02-19 05:30:09
  • Multiple Updates
2016-02-17 21:30:22
  • Multiple Updates
2016-02-17 21:25:00
  • First insertion