Vulnerabilities > CVE-2017-3157 - Information Exposure vulnerability in multiple products
Summary
By exploiting the way Apache OpenOffice before 4.1.4 renders embedded objects, an attacker could craft a document that allows reading in a file from the user's filesystem. Information could be retrieved by the attacker by, e.g., using hidden sections to store the information, tricking the user into saving the document and convincing the user to send the document back to the attacker. The vulnerability is mitigated by the need for the attacker to know the precise file path in the target system, and the need to trick the user into saving the document and sending it back.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Subverting Environment Variable Values The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
- Footprinting An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
- Exploiting Trust in Client (aka Make the Client Invisible) An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
- Browser Fingerprinting An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
- Session Credential Falsification through Prediction This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.
Nessus
NASL family Windows NASL id LIBREOFFICE_530.NASL description The version of LibreOffice installed on the remote Windows host is prior to 5.1, 5.1.x prior to 5.1.6, or 5.2.x prior to 5.2.5. It is, therefore, affected by multiple vulnerabilities : - An overflow condition exists when processing EMF files, specifically in the EnhWMFReader::ReadEnhWMF() function within file vcl/source/filter/wmf/enhwmf.cxx, due to improper validation of a certain offset value in the header that precedes bitmap data. An unauthenticated, remote attacker can exploit this, via a specially crafted enhanced metafile file (EMF), to cause a denial of service condition or the execution of arbitrary code. Note that this vulnerability does not affect version 5.1.x. (CVE-2016-10327) - A file disclosure vulnerability exists due to a flaw in the content preview feature when handling embedded objects. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to disclose details of a file on the hosting system. (CVE-2017-3157) - An overflow condition exists in the Polygon::Insert() function within file tools/source/generic/poly.cxx when processing polygons in Windows metafiles (WMF) that under certain circumstances result in polygons with more points than can represented in LibreOffice last seen 2020-06-01 modified 2020-06-02 plugin id 97496 published 2017-03-02 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97496 title LibreOffice < 5.1.6 / 5.2.5 / 5.3.0 Multiple Vulnerabilities code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(97496); script_version("1.7"); script_cvs_date("Date: 2019/11/13"); script_cve_id("CVE-2016-10327", "CVE-2017-3157", "CVE-2017-7870"); script_bugtraq_id(96402, 97668, 97671); script_name(english:"LibreOffice < 5.1.6 / 5.2.5 / 5.3.0 Multiple Vulnerabilities"); script_summary(english:"Checks the version of LibreOffice."); script_set_attribute(attribute:"synopsis", value: "An application installed on the remote host is affected by multiple vulnerabilities."); script_set_attribute(attribute:"description", value: "The version of LibreOffice installed on the remote Windows host is prior to 5.1, 5.1.x prior to 5.1.6, or 5.2.x prior to 5.2.5. It is, therefore, affected by multiple vulnerabilities : - An overflow condition exists when processing EMF files, specifically in the EnhWMFReader::ReadEnhWMF() function within file vcl/source/filter/wmf/enhwmf.cxx, due to improper validation of a certain offset value in the header that precedes bitmap data. An unauthenticated, remote attacker can exploit this, via a specially crafted enhanced metafile file (EMF), to cause a denial of service condition or the execution of arbitrary code. Note that this vulnerability does not affect version 5.1.x. (CVE-2016-10327) - A file disclosure vulnerability exists due to a flaw in the content preview feature when handling embedded objects. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to disclose details of a file on the hosting system. (CVE-2017-3157) - An overflow condition exists in the Polygon::Insert() function within file tools/source/generic/poly.cxx when processing polygons in Windows metafiles (WMF) that under certain circumstances result in polygons with more points than can represented in LibreOffice's internal polygon class. An unauthenticated, remote attacker can exploit this, via a specially crafted WMF file, to cause a denial of service condition or the execution of arbitrary code. Note that this vulnerability does not affect version 5.1.x. (CVE-2017-7870) Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number."); script_set_attribute(attribute:"see_also", value:"https://www.libreoffice.org/about-us/security/advisories/cve-2016-10327/"); script_set_attribute(attribute:"see_also", value:"https://www.libreoffice.org/about-us/security/advisories/cve-2017-3157/"); script_set_attribute(attribute:"see_also", value:"https://www.libreoffice.org/about-us/security/advisories/cve-2017-7870/"); script_set_attribute(attribute:"solution", value: "Upgrade to LibreOffice version 5.1.6 / 5.2.5 / 5.3.0 or later."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-7870"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"exploit_available", value:"false"); script_set_attribute(attribute:"vuln_publication_date", value:"2016/12/22"); script_set_attribute(attribute:"patch_publication_date", value:"2017/02/22"); script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/02"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:libreoffice:libreoffice"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows"); script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("libreoffice_installed.nasl"); script_require_keys("installed_sw/LibreOffice", "SMB/Registry/Enumerated"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("misc_func.inc"); include("install_func.inc"); app_name = "LibreOffice"; get_kb_item_or_exit("SMB/Registry/Enumerated"); install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE); version = install['version']; version_ui = install['display_version']; path = install['path']; if ( # < 5.x version =~ "^[0-4]($|[^0-9])" || # 5.0 < 5.1 version =~ "^5\.0($|[^0-9])" || # 5.1 < 5.1.6 version =~ "^5\.1($|\.[0-5])($|[^0-9])" || # 5.2 < 5.2.5 version =~ "^5\.2($|\.[0-4])($|[^0-9])" ) { port = get_kb_item("SMB/transport"); if (!port) port = 445; report = '\n Path : ' + path + '\n Installed version : ' + version_ui + '\n Fixed version : 5.1.6 / 5.2.5 / 5.3.0' + '\n'; security_report_v4(port:port, severity:SECURITY_HOLE, extra:report); exit(0); } else audit(AUDIT_INST_PATH_NOT_VULN, app_name, version_ui, path);
NASL family Virtuozzo Local Security Checks NASL id VIRTUOZZO_VZLSA-2017-0979.NASL description An update for libreoffice is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object last seen 2020-06-01 modified 2020-06-02 plugin id 101451 published 2017-07-13 reporter This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/101451 title Virtuozzo 6 : autocorr-af / autocorr-bg / autocorr-ca / etc (VZLSA-2017-0979) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(101451); script_version("1.10"); script_cvs_date("Date: 2018/11/20 11:04:17"); script_cve_id( "CVE-2017-3157" ); script_name(english:"Virtuozzo 6 : autocorr-af / autocorr-bg / autocorr-ca / etc (VZLSA-2017-0979)"); script_summary(english:"Checks the rpm output for the updated package."); script_set_attribute(attribute:"synopsis", value: "The remote Virtuozzo host is missing a security update."); script_set_attribute(attribute:"description", value: "An update for libreoffice is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object's preview. An attacker could potentially use this flaw to expose details of a system running LibreOffice as an online service via a crafted document. (CVE-2017-3157) Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues."); # http://repo.virtuozzo.com/vzlinux/announcements/json/VZLSA-2017-0979.json script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cf4d0aee"); script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2017-0979"); script_set_attribute(attribute:"solution", value: "Update the affected autocorr-af / autocorr-bg / autocorr-ca / etc package."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"patch_publication_date", value:"2017/04/19"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-af"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-bg"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ca"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-cs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-da"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-de"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-en"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-es"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-fa"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-fi"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-fr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ga"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-hr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-hu"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-is"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-it"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ja"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ko"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-lb"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-lt"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-mn"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-nl"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-pl"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-pt"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ro"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-ru"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-sk"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-sl"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-sr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-sv"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-tr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-vi"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:autocorr-zh"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-base"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-bsh"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-calc"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-core"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-draw"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-emailmerge"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-filters"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-gdb-debug-support"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-glade"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-graphicfilter"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-headless"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-impress"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-af"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ar"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-as"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-bg"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-bn"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ca"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-cs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-cy"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-da"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-de"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-dz"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-el"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-en"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-es"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-et"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-eu"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-fi"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-fr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ga"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-gl"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-gu"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-he"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-hi"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-hr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-hu"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-it"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ja"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-kn"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ko"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-lt"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-mai"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ml"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-mr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ms"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-nb"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-nl"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-nn"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-nr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-nso"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-or"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-pa"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-pl"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-pt-BR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-pt-PT"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ro"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ru"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-sk"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-sl"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-sr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ss"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-st"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-sv"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ta"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-te"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-th"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-tn"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-tr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ts"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-uk"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ur"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-ve"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-xh"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-zh-Hans"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-zh-Hant"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-langpack-zu"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-librelogo"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-math"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-nlpsolver"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-officebean"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-ogltrans"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-opensymbol-fonts"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-pdfimport"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-pyuno"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-rhino"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-sdk"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-sdk-doc"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-ure"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-wiki-publisher"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-writer"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libreoffice-xsltfilter"); script_set_attribute(attribute:"cpe", value:"cpe:/o:virtuozzo:virtuozzo:6"); script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/13"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Virtuozzo Local Security Checks"); script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Virtuozzo/release", "Host/Virtuozzo/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/Virtuozzo/release"); if (isnull(release) || "Virtuozzo" >!< release) audit(AUDIT_OS_NOT, "Virtuozzo"); os_ver = pregmatch(pattern: "Virtuozzo Linux release ([0-9]+\.[0-9])(\D|$)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Virtuozzo"); os_ver = os_ver[1]; if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Virtuozzo 6.x", "Virtuozzo " + os_ver); if (!get_kb_item("Host/Virtuozzo/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Virtuozzo", cpu); flag = 0; pkgs = ["autocorr-af-4.3.7.2-2.vl6.1", "autocorr-bg-4.3.7.2-2.vl6.1", "autocorr-ca-4.3.7.2-2.vl6.1", "autocorr-cs-4.3.7.2-2.vl6.1", "autocorr-da-4.3.7.2-2.vl6.1", "autocorr-de-4.3.7.2-2.vl6.1", "autocorr-en-4.3.7.2-2.vl6.1", "autocorr-es-4.3.7.2-2.vl6.1", "autocorr-fa-4.3.7.2-2.vl6.1", "autocorr-fi-4.3.7.2-2.vl6.1", "autocorr-fr-4.3.7.2-2.vl6.1", "autocorr-ga-4.3.7.2-2.vl6.1", "autocorr-hr-4.3.7.2-2.vl6.1", "autocorr-hu-4.3.7.2-2.vl6.1", "autocorr-is-4.3.7.2-2.vl6.1", "autocorr-it-4.3.7.2-2.vl6.1", "autocorr-ja-4.3.7.2-2.vl6.1", "autocorr-ko-4.3.7.2-2.vl6.1", "autocorr-lb-4.3.7.2-2.vl6.1", "autocorr-lt-4.3.7.2-2.vl6.1", "autocorr-mn-4.3.7.2-2.vl6.1", "autocorr-nl-4.3.7.2-2.vl6.1", "autocorr-pl-4.3.7.2-2.vl6.1", "autocorr-pt-4.3.7.2-2.vl6.1", "autocorr-ro-4.3.7.2-2.vl6.1", "autocorr-ru-4.3.7.2-2.vl6.1", "autocorr-sk-4.3.7.2-2.vl6.1", "autocorr-sl-4.3.7.2-2.vl6.1", "autocorr-sr-4.3.7.2-2.vl6.1", "autocorr-sv-4.3.7.2-2.vl6.1", "autocorr-tr-4.3.7.2-2.vl6.1", "autocorr-vi-4.3.7.2-2.vl6.1", "autocorr-zh-4.3.7.2-2.vl6.1", "libreoffice-4.3.7.2-2.vl6.1", "libreoffice-base-4.3.7.2-2.vl6.1", "libreoffice-bsh-4.3.7.2-2.vl6.1", "libreoffice-calc-4.3.7.2-2.vl6.1", "libreoffice-core-4.3.7.2-2.vl6.1", "libreoffice-draw-4.3.7.2-2.vl6.1", "libreoffice-emailmerge-4.3.7.2-2.vl6.1", "libreoffice-filters-4.3.7.2-2.vl6.1", "libreoffice-gdb-debug-support-4.3.7.2-2.vl6.1", "libreoffice-glade-4.3.7.2-2.vl6.1", "libreoffice-graphicfilter-4.3.7.2-2.vl6.1", "libreoffice-headless-4.3.7.2-2.vl6.1", "libreoffice-impress-4.3.7.2-2.vl6.1", "libreoffice-langpack-af-4.3.7.2-2.vl6.1", "libreoffice-langpack-ar-4.3.7.2-2.vl6.1", "libreoffice-langpack-as-4.3.7.2-2.vl6.1", "libreoffice-langpack-bg-4.3.7.2-2.vl6.1", "libreoffice-langpack-bn-4.3.7.2-2.vl6.1", "libreoffice-langpack-ca-4.3.7.2-2.vl6.1", "libreoffice-langpack-cs-4.3.7.2-2.vl6.1", "libreoffice-langpack-cy-4.3.7.2-2.vl6.1", "libreoffice-langpack-da-4.3.7.2-2.vl6.1", "libreoffice-langpack-de-4.3.7.2-2.vl6.1", "libreoffice-langpack-dz-4.3.7.2-2.vl6.1", "libreoffice-langpack-el-4.3.7.2-2.vl6.1", "libreoffice-langpack-en-4.3.7.2-2.vl6.1", "libreoffice-langpack-es-4.3.7.2-2.vl6.1", "libreoffice-langpack-et-4.3.7.2-2.vl6.1", "libreoffice-langpack-eu-4.3.7.2-2.vl6.1", "libreoffice-langpack-fi-4.3.7.2-2.vl6.1", "libreoffice-langpack-fr-4.3.7.2-2.vl6.1", "libreoffice-langpack-ga-4.3.7.2-2.vl6.1", "libreoffice-langpack-gl-4.3.7.2-2.vl6.1", "libreoffice-langpack-gu-4.3.7.2-2.vl6.1", "libreoffice-langpack-he-4.3.7.2-2.vl6.1", "libreoffice-langpack-hi-4.3.7.2-2.vl6.1", "libreoffice-langpack-hr-4.3.7.2-2.vl6.1", "libreoffice-langpack-hu-4.3.7.2-2.vl6.1", "libreoffice-langpack-it-4.3.7.2-2.vl6.1", "libreoffice-langpack-ja-4.3.7.2-2.vl6.1", "libreoffice-langpack-kn-4.3.7.2-2.vl6.1", "libreoffice-langpack-ko-4.3.7.2-2.vl6.1", "libreoffice-langpack-lt-4.3.7.2-2.vl6.1", "libreoffice-langpack-mai-4.3.7.2-2.vl6.1", "libreoffice-langpack-ml-4.3.7.2-2.vl6.1", "libreoffice-langpack-mr-4.3.7.2-2.vl6.1", "libreoffice-langpack-ms-4.3.7.2-2.vl6.1", "libreoffice-langpack-nb-4.3.7.2-2.vl6.1", "libreoffice-langpack-nl-4.3.7.2-2.vl6.1", "libreoffice-langpack-nn-4.3.7.2-2.vl6.1", "libreoffice-langpack-nr-4.3.7.2-2.vl6.1", "libreoffice-langpack-nso-4.3.7.2-2.vl6.1", "libreoffice-langpack-or-4.3.7.2-2.vl6.1", "libreoffice-langpack-pa-4.3.7.2-2.vl6.1", "libreoffice-langpack-pl-4.3.7.2-2.vl6.1", "libreoffice-langpack-pt-BR-4.3.7.2-2.vl6.1", "libreoffice-langpack-pt-PT-4.3.7.2-2.vl6.1", "libreoffice-langpack-ro-4.3.7.2-2.vl6.1", "libreoffice-langpack-ru-4.3.7.2-2.vl6.1", "libreoffice-langpack-sk-4.3.7.2-2.vl6.1", "libreoffice-langpack-sl-4.3.7.2-2.vl6.1", "libreoffice-langpack-sr-4.3.7.2-2.vl6.1", "libreoffice-langpack-ss-4.3.7.2-2.vl6.1", "libreoffice-langpack-st-4.3.7.2-2.vl6.1", "libreoffice-langpack-sv-4.3.7.2-2.vl6.1", "libreoffice-langpack-ta-4.3.7.2-2.vl6.1", "libreoffice-langpack-te-4.3.7.2-2.vl6.1", "libreoffice-langpack-th-4.3.7.2-2.vl6.1", "libreoffice-langpack-tn-4.3.7.2-2.vl6.1", "libreoffice-langpack-tr-4.3.7.2-2.vl6.1", "libreoffice-langpack-ts-4.3.7.2-2.vl6.1", "libreoffice-langpack-uk-4.3.7.2-2.vl6.1", "libreoffice-langpack-ur-4.3.7.2-2.vl6.1", "libreoffice-langpack-ve-4.3.7.2-2.vl6.1", "libreoffice-langpack-xh-4.3.7.2-2.vl6.1", "libreoffice-langpack-zh-Hans-4.3.7.2-2.vl6.1", "libreoffice-langpack-zh-Hant-4.3.7.2-2.vl6.1", "libreoffice-langpack-zu-4.3.7.2-2.vl6.1", "libreoffice-librelogo-4.3.7.2-2.vl6.1", "libreoffice-math-4.3.7.2-2.vl6.1", "libreoffice-nlpsolver-4.3.7.2-2.vl6.1", "libreoffice-officebean-4.3.7.2-2.vl6.1", "libreoffice-ogltrans-4.3.7.2-2.vl6.1", "libreoffice-opensymbol-fonts-4.3.7.2-2.vl6.1", "libreoffice-pdfimport-4.3.7.2-2.vl6.1", "libreoffice-pyuno-4.3.7.2-2.vl6.1", "libreoffice-rhino-4.3.7.2-2.vl6.1", "libreoffice-sdk-4.3.7.2-2.vl6.1", "libreoffice-sdk-doc-4.3.7.2-2.vl6.1", "libreoffice-ure-4.3.7.2-2.vl6.1", "libreoffice-wiki-publisher-4.3.7.2-2.vl6.1", "libreoffice-writer-4.3.7.2-2.vl6.1", "libreoffice-xsltfilter-4.3.7.2-2.vl6.1"]; foreach (pkg in pkgs) if (rpm_check(release:"Virtuozzo-6", reference:pkg)) flag++; if (flag) { security_report_v4( port : 0, severity : SECURITY_WARNING, extra : rpm_report_get() ); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "autocorr-af / autocorr-bg / autocorr-ca / etc"); }
NASL family Debian Local Security Checks NASL id DEBIAN_DLA-910.NASL description CVE-2017-3157 Ben Hayak discovered that objects embedded in Writer and Calc documents may result in information disclosure. Please see https://www.libreoffice.org/about-us/security/advisories/cve-2017-3157 / for additional information. CVE-2017-7870 An out-of-bounds write caused by a heap-based buffer overflow was found in the Polygon class. For Debian 7 last seen 2020-03-17 modified 2017-04-24 plugin id 99604 published 2017-04-24 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99604 title Debian DLA-910-1 : libreoffice security update NASL family Scientific Linux Local Security Checks NASL id SL_20170418_LIBREOFFICE_ON_SL6_X.NASL description Security Fix(es) : - It was found that LibreOffice disclosed contents of a file specified in an embedded object last seen 2020-03-18 modified 2017-04-20 plugin id 99505 published 2017-04-20 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99505 title Scientific Linux Security Update : libreoffice on SL6.x i386/x86_64 (20170418) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2017-0979.NASL description From Red Hat Security Advisory 2017:0979 : An update for libreoffice is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object last seen 2020-06-01 modified 2020-06-02 plugin id 99451 published 2017-04-19 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99451 title Oracle Linux 6 : libreoffice (ELSA-2017-0979) NASL family MacOS X Local Security Checks NASL id MACOS_LIBREOFFICE_530.NASL description The version of LibreOffice installed on the remote Mac OS X or macOS host is prior to 5.1, 5.1.x prior to 5.1.6, or 5.2.x prior to 5.2.5. It is, therefore, affected by multiple vulnerabilities : - An overflow condition exists when processing EMF files, specifically in the EnhWMFReader::ReadEnhWMF() function within file vcl/source/filter/wmf/enhwmf.cxx, due to improper validation of a certain offset value in the header that precedes bitmap data. An unauthenticated, remote attacker can exploit this, via a specially crafted enhanced metafile file (EMF), to cause a denial of service condition or the execution of arbitrary code. Note that this vulnerability does not affect version 5.1.x. (CVE-2016-10327) - A file disclosure vulnerability exists due to a flaw in the content preview feature when handling embedded objects. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to disclose details of a file on the hosting system. (CVE-2017-3157) - An overflow condition exists in the Polygon::Insert() function within file tools/source/generic/poly.cxx when processing polygons in Windows metafiles (WMF) that under certain circumstances result in polygons with more points than can represented in LibreOffice last seen 2020-06-01 modified 2020-06-02 plugin id 97497 published 2017-03-02 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97497 title LibreOffice < 5.1.6 / 5.2.5 / 5.3.0 Multiple Vulnerabilities (macOS) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-3792.NASL description Ben Hayak discovered that objects embedded in Writer and Calc documents may result in information disclosure. Please see https://www.libreoffice.org/about-us/security/advisories/cve-2017-3157 /for additional information. last seen 2020-06-01 modified 2020-06-02 plugin id 97358 published 2017-02-24 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97358 title Debian DSA-3792-1 : libreoffice - security update NASL family Windows NASL id OPENOFFICE_414.NASL description The version of Apache OpenOffice installed on the remote host is a version prior to 4.1.4. It is, therefore, affected by multiple Out-of-Bounds vulnerabilities and a file disclosure vulnerability in Calc/Writer. last seen 2020-06-01 modified 2020-06-02 plugin id 104351 published 2017-11-02 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/104351 title Apache OpenOffice < 4.1.4 Multiple Vulnerabilities NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2017-0914.NASL description An update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object last seen 2020-06-01 modified 2020-06-02 plugin id 99381 published 2017-04-14 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99381 title CentOS 7 : libreoffice (CESA-2017:0914) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2017-0914.NASL description An update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object last seen 2020-06-01 modified 2020-06-02 plugin id 99342 published 2017-04-13 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99342 title RHEL 7 : libreoffice (RHSA-2017:0914) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-3210-1.NASL description Ben Hayak discovered that it was possible to make LibreOffice Calc and Writer disclose arbitrary files to an attacker if a user opened a specially crafted file with embedded links. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 97383 published 2017-02-24 reporter Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97383 title Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : LibreOffice vulnerability (USN-3210-1) NASL family Scientific Linux Local Security Checks NASL id SL_20170412_LIBREOFFICE_ON_SL7_X.NASL description Security Fix(es) : - It was found that LibreOffice disclosed contents of a file specified in an embedded object last seen 2020-03-18 modified 2017-04-13 plugin id 99352 published 2017-04-13 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99352 title Scientific Linux Security Update : libreoffice on SL7.x x86_64 (20170412) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2017-0914.NASL description From Red Hat Security Advisory 2017:0914 : An update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object last seen 2020-06-01 modified 2020-06-02 plugin id 99331 published 2017-04-13 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99331 title Oracle Linux 7 : libreoffice (ELSA-2017-0914) NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_27229C67B8FF11E79F79AC9E174BE3AF.NASL description The Apache Openofffice project reports : CVE-2017-3157: Arbitrary file disclosure in Calc and Writer By exploiting the way OpenOffice renders embedded objects, an attacker could craft a document that allows reading in a file from the user last seen 2020-06-01 modified 2020-06-02 plugin id 104162 published 2017-10-26 reporter This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/104162 title FreeBSD : Apache OpenOffice -- multiple vulnerabilities (27229c67-b8ff-11e7-9f79-ac9e174be3af) NASL family Virtuozzo Local Security Checks NASL id VIRTUOZZO_VZLSA-2017-0914.NASL description An update for libreoffice is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object last seen 2020-06-01 modified 2020-06-02 plugin id 101447 published 2017-07-13 reporter This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/101447 title Virtuozzo 7 : autocorr-af / autocorr-bg / autocorr-ca / etc (VZLSA-2017-0914) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2017-0979.NASL description An update for libreoffice is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object last seen 2020-06-01 modified 2020-06-02 plugin id 99431 published 2017-04-18 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99431 title RHEL 6 : libreoffice (RHSA-2017:0979) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2017-0979.NASL description An update for libreoffice is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es) : * It was found that LibreOffice disclosed contents of a file specified in an embedded object last seen 2020-06-01 modified 2020-06-02 plugin id 99481 published 2017-04-20 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99481 title CentOS 6 : libreoffice (CESA-2017:0979)
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|