Vulnerabilities > CVE-2014-3575 - Information Exposure vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE

Summary

The OLE preview generation in Apache OpenOffice before 4.1.1 and OpenOffice.org (OOo) might allow remote attackers to embed arbitrary data into documents via crafted OLE objects.

Vulnerable Configurations

Part Description Count
OS
Redhat
3
Application
Apache
34
Application
Libreoffice
155

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201603-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201603-05 (LibreOffice, OpenOffice: Multiple vulnerabilities) Multiple vulnerabilities were found in both LibreOffice and OpenOffice that allow the remote execution of arbitrary code and potential Denial of Service. These vulnerabilities may be exploited through multiple vectors including crafted documents, link handling, printer setup in ODF document types, DOC file formats, and Calc spreadsheets. Please review the referenced CVE’s for specific information regarding each. Impact : A remote attacker could entice a user to open a specially crafted file using the LibreOffice or OpenOffice suite of software. Execution of these attacks could possibly result in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known work around at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id89811
    published2016-03-10
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89811
    titleGLSA-201603-05 : LibreOffice, OpenOffice: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201603-05.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89811);
      script_version("2.2");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2014-3524", "CVE-2014-3575", "CVE-2014-3693", "CVE-2014-9093", "CVE-2015-1774", "CVE-2015-4551", "CVE-2015-5212", "CVE-2015-5213", "CVE-2015-5214");
      script_xref(name:"GLSA", value:"201603-05");
    
      script_name(english:"GLSA-201603-05 : LibreOffice, OpenOffice: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201603-05
    (LibreOffice, OpenOffice: Multiple vulnerabilities)
    
        Multiple vulnerabilities were found in both LibreOffice and OpenOffice
          that allow the remote execution of arbitrary code and potential Denial of
          Service.  These vulnerabilities may be exploited through multiple vectors
          including crafted documents, link handling, printer setup in ODF document
          types, DOC file formats, and Calc spreadsheets.  Please review the
          referenced CVE’s for specific information regarding each.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted file
          using the LibreOffice or OpenOffice suite of software.  Execution of
          these attacks could possibly result in the execution of arbitrary code
          with the privileges of the process or a Denial of Service condition.
      
    Workaround :
    
        There is no known work around at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201603-05"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All LibreOffice users should upgrade their respective packages to the
          latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/libreoffice-4.4.2'
          # emerge --ask --oneshot --verbose
          '>=app-office/libreoffice-bin-4.4.2'# emerge --ask --oneshot --verbose
          '>=app-office/libreoffice-bin-debug-4.4.2'
        All OpenOffice users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-4.1.2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice-bin-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-office/libreoffice", unaffected:make_list("ge 4.4.2"), vulnerable:make_list("lt 4.4.2"))) flag++;
    if (qpkg_check(package:"app-office/libreoffice-bin", unaffected:make_list("ge 4.4.2"), vulnerable:make_list("lt 4.4.2"))) flag++;
    if (qpkg_check(package:"app-office/libreoffice-bin-debug", unaffected:make_list("ge 4.4.2"), vulnerable:make_list("lt 4.4.2"))) flag++;
    if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 4.1.2"), vulnerable:make_list("lt 4.1.2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "LibreOffice / OpenOffice");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2400-1.NASL
    descriptionIt was discovered that LibreOffice incorrectly handled OLE preview generation. If a user were tricked into opening a crafted document, an attacker could possibly exploit this to embed arbitrary data into documents. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id79120
    published2014-11-11
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79120
    titleUbuntu 12.04 LTS : libreoffice vulnerability (USN-2400-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2400-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79120);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/19 12:54:30");
    
      script_cve_id("CVE-2014-3575");
      script_bugtraq_id(69354);
      script_xref(name:"USN", value:"2400-1");
    
      script_name(english:"Ubuntu 12.04 LTS : libreoffice vulnerability (USN-2400-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that LibreOffice incorrectly handled OLE preview
    generation. If a user were tricked into opening a crafted document, an
    attacker could possibly exploit this to embed arbitrary data into
    documents.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2400-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libreoffice-core package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libreoffice-core");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(12\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"12.04", pkgname:"libreoffice-core", pkgver:"1:3.5.7-0ubuntu7")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libreoffice-core");
    }
    
  • NASL familyWindows
    NASL idOPENOFFICE_411.NASL
    descriptionThe version of Apache OpenOffice installed on the remote host is a version prior to 4.1.1. It is, therefore, affected by the following vulnerabilities : - An unspecified flaw allows remote attackers to execute arbitrary commands via a specially crafted Calc spreadsheet. (CVE-2014-3524) - A flaw in the OLE preview generation allows a remote attacker to embed arbitrary data into documents via specially crafted OLE objects. (CVE-2014-3575)
    last seen2020-06-01
    modified2020-06-02
    plugin id77408
    published2014-08-27
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77408
    titleApache OpenOffice < 4.1.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77408);
      script_version("1.7");
      script_cvs_date("Date: 2018/07/16 14:09:15");
    
      script_cve_id("CVE-2014-3524", "CVE-2014-3575");
      script_bugtraq_id(69351, 69354);
    
      script_name(english:"Apache OpenOffice < 4.1.1 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Apache OpenOffice.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has an application installed that is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apache OpenOffice installed on the remote host is a
    version prior to 4.1.1. It is, therefore, affected by the following
    vulnerabilities :
    
      - An unspecified flaw allows remote attackers to execute
        arbitrary commands via a specially crafted Calc
        spreadsheet. (CVE-2014-3524)
    
      - A flaw in the OLE preview generation allows a remote
        attacker to embed arbitrary data into documents via
        specially crafted OLE objects. (CVE-2014-3575)");
      script_set_attribute(attribute:"see_also", value:"https://www.openoffice.org/security/cves/CVE-2014-3524.html");
      script_set_attribute(attribute:"see_also", value:"https://www.openoffice.org/security/cves/CVE-2014-3575.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apache OpenOffice version 4.1.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/27");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:openoffice");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("openoffice_installed.nasl");
      script_require_keys("SMB/OpenOffice/Build");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    app = "Apache OpenOffice";
    build = get_kb_item_or_exit("SMB/OpenOffice/Build");
    path  = get_kb_item("SMB/OpenOffice/Path");
    version_ui = get_kb_item("SMB/OpenOffice/Version_UI");
    
    matches = eregmatch(string:build, pattern:"([0-9]+[a-z][0-9]+)\(Build:([0-9]+)\)");
    if (isnull(matches)) audit(AUDIT_VER_FAIL, app);
    
    buildid = int(matches[2]);
    if (buildid <= 9764)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_ui +
          '\n  Fixed version     : 4.1.1 (411m6 / build 9775)' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version_ui, path);
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0377.NASL
    descriptionFrom Red Hat Security Advisory 2015:0377 : Updated libreoffice packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. It was found that LibreOffice documents executed macros unconditionally, without user approval, when these documents were opened using LibreOffice. An attacker could use this flaw to execute arbitrary code as the user running LibreOffice by embedding malicious VBA scripts in the document as macros. (CVE-2014-0247) A flaw was found in the OLE (Object Linking and Embedding) generation in LibreOffice. An attacker could use this flaw to embed malicious OLE code in a LibreOffice document, allowing for arbitrary code execution. (CVE-2014-3575) A use-after-free flaw was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id81804
    published2015-03-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81804
    titleOracle Linux 7 : libreoffice (ELSA-2015-0377)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-10732.NASL
    descriptionCVE-2014-3575 arbitrary file preview disclosure via ole2 objects The vulnerability allows an attacker to send a document which when opened will trigger the prompt to
    last seen2020-03-17
    modified2014-09-15
    plugin id77676
    published2014-09-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77676
    titleFedora 20 : libreoffice-4.2.6.3-3.fc20 (2014-10732)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0377.NASL
    descriptionUpdated libreoffice packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. It was found that LibreOffice documents executed macros unconditionally, without user approval, when these documents were opened using LibreOffice. An attacker could use this flaw to execute arbitrary code as the user running LibreOffice by embedding malicious VBA scripts in the document as macros. (CVE-2014-0247) A flaw was found in the OLE (Object Linking and Embedding) generation in LibreOffice. An attacker could use this flaw to embed malicious OLE code in a LibreOffice document, allowing for arbitrary code execution. (CVE-2014-3575) A use-after-free flaw was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id81633
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81633
    titleRHEL 7 : libreoffice (RHSA-2015:0377)
  • NASL familyWindows
    NASL idLIBREOFFICE_4263.NASL
    descriptionA version of LibreOffice is installed on the remote Windows host that is 4.x prior to 4.2.6-secfix (4.2.6.3). It is, therefore, affected by the following vulnerabilities : - An input-validation error exists related to handling Calc spreadsheets that allows arbitrary command execution. (CVE-2014-3524) - An input-validation error exists related to
    last seen2020-06-01
    modified2020-06-02
    plugin id80078
    published2014-12-17
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80078
    titleLibreOffice 4.x < 4.2.6-secfix (4.2.6.3) Multiple Vulnerabilities
  • NASL familyWindows
    NASL idLIBREOFFICE_431.NASL
    descriptionA version of LibreOffice is installed on the remote Windows host that is 4.3.x prior to 4.3.1. It is, therefore, affected by the following vulnerabilities : - An input-validation error exists related to handling Calc spreadsheets that allows arbitrary command execution. (CVE-2014-3524) - An input-validation error exists related to
    last seen2020-06-01
    modified2020-06-02
    plugin id80080
    published2014-12-17
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80080
    titleLibreOffice 4.3.x < 4.3.1 Multiple Vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150305_LIBREOFFICE_ON_SL7_X.NASL
    descriptionIt was found that LibreOffice documents executed macros unconditionally, without user approval, when these documents were opened using LibreOffice. An attacker could use this flaw to execute arbitrary code as the user running LibreOffice by embedding malicious VBA scripts in the document as macros. (CVE-2014-0247) A flaw was found in the OLE (Object Linking and Embedding) generation in LibreOffice. An attacker could use this flaw to embed malicious OLE code in a LibreOffice document, allowing for arbitrary code execution. (CVE-2014-3575) A use-after-free flaw was found in the
    last seen2020-03-18
    modified2015-03-26
    plugin id82256
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82256
    titleScientific Linux Security Update : libreoffice on SL7.x x86_64 (20150305)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-540.NASL
    descriptionThis update fixes memory corruption vulnerability in DOCM import and data exposure using crafted OLE objects.
    last seen2020-06-05
    modified2014-09-16
    plugin id77693
    published2014-09-16
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77693
    titleopenSUSE Security Update : LibreOffice (openSUSE-SU-2014:1126-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-0377.NASL
    descriptionUpdated libreoffice packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. It was found that LibreOffice documents executed macros unconditionally, without user approval, when these documents were opened using LibreOffice. An attacker could use this flaw to execute arbitrary code as the user running LibreOffice by embedding malicious VBA scripts in the document as macros. (CVE-2014-0247) A flaw was found in the OLE (Object Linking and Embedding) generation in LibreOffice. An attacker could use this flaw to embed malicious OLE code in a LibreOffice document, allowing for arbitrary code execution. (CVE-2014-3575) A use-after-free flaw was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id81892
    published2015-03-18
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81892
    titleCentOS 7 : libabw / libcmis / libetonyek / libfreehand / liblangtag / libmwaw / libodfgen / etc (CESA-2015:0377)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBREOFFICE-201409-140902.NASL
    descriptionLibreOffice was updated to version 4.0.3.3.26. (SUSE 4.0-patch26, tag suse-4.0-26, based on upstream 4.0.3.3). Two security issues have been fixed : - DOCM memory corruption vulnerability. (CVE-2013-4156, bnc#831578) - Data exposure using crafted OLE objects. (CVE-2014-3575, bnc#893141) The following non-security issues have been fixed : - chart shown flipped. (bnc#834722) - chart missing dataset. (bnc#839727) - import new line in text. (bnc#828390) - lines running off screens. (bnc#819614) - add set-all language menu. (bnc#863021) - text rotation. (bnc#783433, bnc#862510) - page border shadow testcase. (bnc#817956) - one more clickable field fix. (bnc#802888) - multilevel labels are rotated. (bnc#820273) - incorrect nested table margins. (bnc#816593) - use BitmapURL only if its valid. (bnc#821567) - import gradfill for text colors. (bnc#870234) - fix undo of paragraph attributes. (bnc#828598) - stop-gap solution to avoid crash. (bnc#830205) - import images with duotone filter. (bnc#820077) - missing drop downs for autofilter. (bnc#834705) - typos in first page style creation. (bnc#820836) - labels wrongly interpreted as dates. (bnc#834720) - RTF import of fFilled shape property. (bnc#825305) - placeholders text size is not correct. (bnc#831457) - cells value formatted with wrong output. (bnc#821795) - RTF import of freeform shape coordinates. (bnc#823655) - styles (rename &amp;) copy to different decks. (bnc#757432) - XLSX Chart import with internal data table. (bnc#819822) - handle M.d.yyyy date format in DOCX import. (bnc#820509) - paragraph style in empty first page header. (bnc#823651) - copying slides having same master page name. (bnc#753460) - printing handouts using the default,
    last seen2020-06-05
    modified2014-09-12
    plugin id77663
    published2014-09-12
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77663
    titleSuSE 11.3 Security Update : LibreOffice (SAT Patch Number 9677)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_AB947396901811E6A59014DAE9D210B8.NASL
    descriptionApache reports : The exposure exploits the way OLE previews are generated to embed arbitrary file data into a specially crafted document when it is opened. Data exposure is possible if the updated document is distributed to other parties.
    last seen2020-06-01
    modified2020-06-02
    plugin id93987
    published2016-10-12
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93987
    titleFreeBSD : openoffice -- information disclosure vulnerability (ab947396-9018-11e6-a590-14dae9d210b8)

Redhat

advisories
rhsa
idRHSA-2015:0377
rpms
  • autocorr-af-1:4.2.6.3-5.el7
  • autocorr-bg-1:4.2.6.3-5.el7
  • autocorr-ca-1:4.2.6.3-5.el7
  • autocorr-cs-1:4.2.6.3-5.el7
  • autocorr-da-1:4.2.6.3-5.el7
  • autocorr-de-1:4.2.6.3-5.el7
  • autocorr-en-1:4.2.6.3-5.el7
  • autocorr-es-1:4.2.6.3-5.el7
  • autocorr-fa-1:4.2.6.3-5.el7
  • autocorr-fi-1:4.2.6.3-5.el7
  • autocorr-fr-1:4.2.6.3-5.el7
  • autocorr-ga-1:4.2.6.3-5.el7
  • autocorr-hr-1:4.2.6.3-5.el7
  • autocorr-hu-1:4.2.6.3-5.el7
  • autocorr-is-1:4.2.6.3-5.el7
  • autocorr-it-1:4.2.6.3-5.el7
  • autocorr-ja-1:4.2.6.3-5.el7
  • autocorr-ko-1:4.2.6.3-5.el7
  • autocorr-lb-1:4.2.6.3-5.el7
  • autocorr-lt-1:4.2.6.3-5.el7
  • autocorr-mn-1:4.2.6.3-5.el7
  • autocorr-nl-1:4.2.6.3-5.el7
  • autocorr-pl-1:4.2.6.3-5.el7
  • autocorr-pt-1:4.2.6.3-5.el7
  • autocorr-ro-1:4.2.6.3-5.el7
  • autocorr-ru-1:4.2.6.3-5.el7
  • autocorr-sk-1:4.2.6.3-5.el7
  • autocorr-sl-1:4.2.6.3-5.el7
  • autocorr-sr-1:4.2.6.3-5.el7
  • autocorr-sv-1:4.2.6.3-5.el7
  • autocorr-tr-1:4.2.6.3-5.el7
  • autocorr-vi-1:4.2.6.3-5.el7
  • autocorr-zh-1:4.2.6.3-5.el7
  • libabw-0:0.0.2-1.el7
  • libabw-debuginfo-0:0.0.2-1.el7
  • libabw-devel-0:0.0.2-1.el7
  • libabw-doc-0:0.0.2-1.el7
  • libabw-tools-0:0.0.2-1.el7
  • libcmis-0:0.4.1-5.el7
  • libcmis-debuginfo-0:0.4.1-5.el7
  • libcmis-devel-0:0.4.1-5.el7
  • libcmis-tools-0:0.4.1-5.el7
  • libetonyek-0:0.0.4-2.el7
  • libetonyek-debuginfo-0:0.0.4-2.el7
  • libetonyek-devel-0:0.0.4-2.el7
  • libetonyek-doc-0:0.0.4-2.el7
  • libetonyek-tools-0:0.0.4-2.el7
  • libfreehand-0:0.0.0-3.el7
  • libfreehand-debuginfo-0:0.0.0-3.el7
  • libfreehand-devel-0:0.0.0-3.el7
  • libfreehand-doc-0:0.0.0-3.el7
  • libfreehand-tools-0:0.0.0-3.el7
  • liblangtag-0:0.5.4-8.el7
  • liblangtag-debuginfo-0:0.5.4-8.el7
  • liblangtag-devel-0:0.5.4-8.el7
  • liblangtag-doc-0:0.5.4-8.el7
  • liblangtag-gobject-0:0.5.4-8.el7
  • libmwaw-0:0.2.0-4.el7
  • libmwaw-debuginfo-0:0.2.0-4.el7
  • libmwaw-devel-0:0.2.0-4.el7
  • libmwaw-doc-0:0.2.0-4.el7
  • libmwaw-tools-0:0.2.0-4.el7
  • libodfgen-0:0.0.4-1.el7
  • libodfgen-debuginfo-0:0.0.4-1.el7
  • libodfgen-devel-0:0.0.4-1.el7
  • libodfgen-doc-0:0.0.4-1.el7
  • libreoffice-1:4.2.6.3-5.el7
  • libreoffice-base-1:4.2.6.3-5.el7
  • libreoffice-bsh-1:4.2.6.3-5.el7
  • libreoffice-calc-1:4.2.6.3-5.el7
  • libreoffice-core-1:4.2.6.3-5.el7
  • libreoffice-debuginfo-1:4.2.6.3-5.el7
  • libreoffice-draw-1:4.2.6.3-5.el7
  • libreoffice-emailmerge-1:4.2.6.3-5.el7
  • libreoffice-filters-1:4.2.6.3-5.el7
  • libreoffice-gdb-debug-support-1:4.2.6.3-5.el7
  • libreoffice-glade-1:4.2.6.3-5.el7
  • libreoffice-graphicfilter-1:4.2.6.3-5.el7
  • libreoffice-headless-1:4.2.6.3-5.el7
  • libreoffice-impress-1:4.2.6.3-5.el7
  • libreoffice-langpack-af-1:4.2.6.3-5.el7
  • libreoffice-langpack-ar-1:4.2.6.3-5.el7
  • libreoffice-langpack-as-1:4.2.6.3-5.el7
  • libreoffice-langpack-bg-1:4.2.6.3-5.el7
  • libreoffice-langpack-bn-1:4.2.6.3-5.el7
  • libreoffice-langpack-br-1:4.2.6.3-5.el7
  • libreoffice-langpack-ca-1:4.2.6.3-5.el7
  • libreoffice-langpack-cs-1:4.2.6.3-5.el7
  • libreoffice-langpack-cy-1:4.2.6.3-5.el7
  • libreoffice-langpack-da-1:4.2.6.3-5.el7
  • libreoffice-langpack-de-1:4.2.6.3-5.el7
  • libreoffice-langpack-dz-1:4.2.6.3-5.el7
  • libreoffice-langpack-el-1:4.2.6.3-5.el7
  • libreoffice-langpack-en-1:4.2.6.3-5.el7
  • libreoffice-langpack-es-1:4.2.6.3-5.el7
  • libreoffice-langpack-et-1:4.2.6.3-5.el7
  • libreoffice-langpack-eu-1:4.2.6.3-5.el7
  • libreoffice-langpack-fa-1:4.2.6.3-5.el7
  • libreoffice-langpack-fi-1:4.2.6.3-5.el7
  • libreoffice-langpack-fr-1:4.2.6.3-5.el7
  • libreoffice-langpack-ga-1:4.2.6.3-5.el7
  • libreoffice-langpack-gl-1:4.2.6.3-5.el7
  • libreoffice-langpack-gu-1:4.2.6.3-5.el7
  • libreoffice-langpack-he-1:4.2.6.3-5.el7
  • libreoffice-langpack-hi-1:4.2.6.3-5.el7
  • libreoffice-langpack-hr-1:4.2.6.3-5.el7
  • libreoffice-langpack-hu-1:4.2.6.3-5.el7
  • libreoffice-langpack-it-1:4.2.6.3-5.el7
  • libreoffice-langpack-ja-1:4.2.6.3-5.el7
  • libreoffice-langpack-kk-1:4.2.6.3-5.el7
  • libreoffice-langpack-kn-1:4.2.6.3-5.el7
  • libreoffice-langpack-ko-1:4.2.6.3-5.el7
  • libreoffice-langpack-lt-1:4.2.6.3-5.el7
  • libreoffice-langpack-lv-1:4.2.6.3-5.el7
  • libreoffice-langpack-mai-1:4.2.6.3-5.el7
  • libreoffice-langpack-ml-1:4.2.6.3-5.el7
  • libreoffice-langpack-mr-1:4.2.6.3-5.el7
  • libreoffice-langpack-nb-1:4.2.6.3-5.el7
  • libreoffice-langpack-nl-1:4.2.6.3-5.el7
  • libreoffice-langpack-nn-1:4.2.6.3-5.el7
  • libreoffice-langpack-nr-1:4.2.6.3-5.el7
  • libreoffice-langpack-nso-1:4.2.6.3-5.el7
  • libreoffice-langpack-or-1:4.2.6.3-5.el7
  • libreoffice-langpack-pa-1:4.2.6.3-5.el7
  • libreoffice-langpack-pl-1:4.2.6.3-5.el7
  • libreoffice-langpack-pt-BR-1:4.2.6.3-5.el7
  • libreoffice-langpack-pt-PT-1:4.2.6.3-5.el7
  • libreoffice-langpack-ro-1:4.2.6.3-5.el7
  • libreoffice-langpack-ru-1:4.2.6.3-5.el7
  • libreoffice-langpack-si-1:4.2.6.3-5.el7
  • libreoffice-langpack-sk-1:4.2.6.3-5.el7
  • libreoffice-langpack-sl-1:4.2.6.3-5.el7
  • libreoffice-langpack-sr-1:4.2.6.3-5.el7
  • libreoffice-langpack-ss-1:4.2.6.3-5.el7
  • libreoffice-langpack-st-1:4.2.6.3-5.el7
  • libreoffice-langpack-sv-1:4.2.6.3-5.el7
  • libreoffice-langpack-ta-1:4.2.6.3-5.el7
  • libreoffice-langpack-te-1:4.2.6.3-5.el7
  • libreoffice-langpack-th-1:4.2.6.3-5.el7
  • libreoffice-langpack-tn-1:4.2.6.3-5.el7
  • libreoffice-langpack-tr-1:4.2.6.3-5.el7
  • libreoffice-langpack-ts-1:4.2.6.3-5.el7
  • libreoffice-langpack-uk-1:4.2.6.3-5.el7
  • libreoffice-langpack-ve-1:4.2.6.3-5.el7
  • libreoffice-langpack-xh-1:4.2.6.3-5.el7
  • libreoffice-langpack-zh-Hans-1:4.2.6.3-5.el7
  • libreoffice-langpack-zh-Hant-1:4.2.6.3-5.el7
  • libreoffice-langpack-zu-1:4.2.6.3-5.el7
  • libreoffice-librelogo-1:4.2.6.3-5.el7
  • libreoffice-math-1:4.2.6.3-5.el7
  • libreoffice-nlpsolver-1:4.2.6.3-5.el7
  • libreoffice-ogltrans-1:4.2.6.3-5.el7
  • libreoffice-opensymbol-fonts-1:4.2.6.3-5.el7
  • libreoffice-pdfimport-1:4.2.6.3-5.el7
  • libreoffice-postgresql-1:4.2.6.3-5.el7
  • libreoffice-pyuno-1:4.2.6.3-5.el7
  • libreoffice-rhino-1:4.2.6.3-5.el7
  • libreoffice-sdk-1:4.2.6.3-5.el7
  • libreoffice-sdk-doc-1:4.2.6.3-5.el7
  • libreoffice-ure-1:4.2.6.3-5.el7
  • libreoffice-wiki-publisher-1:4.2.6.3-5.el7
  • libreoffice-writer-1:4.2.6.3-5.el7
  • libreoffice-xsltfilter-1:4.2.6.3-5.el7
  • mdds-devel-0:0.10.3-1.el7