Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.121447
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 201603-05
Resumen:Gentoo Linux Local Security Checks GLSA 201603-05
Descripción:Summary:
Gentoo Linux Local Security Checks GLSA 201603-05

Vulnerability Insight:
Multiple vulnerabilities were found in both LibreOffice and OpenOffice that allow the remote execution of arbitrary code and potential Denial of Service. These vulnerabilities may be exploited through multiple vectors including crafted documents, link handling, printer setup in ODF document types, DOC file formats, and Calc spreadsheets. Please review the referenced CVEs for specific information regarding each.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-3524
1030755
http://www.securitytracker.com/id/1030755
20140821 CVE-2014-3524: Apache OpenOffice Calc Command Injection Vulnerability
http://www.securityfocus.com/archive/1/533200/100/0/threaded
59600
http://secunia.com/advisories/59600
59877
http://secunia.com/advisories/59877
60235
http://secunia.com/advisories/60235
69351
http://www.securityfocus.com/bid/69351
GLSA-201603-05
https://security.gentoo.org/glsa/201603-05
apache-openoffice-cve20143524-command-exec(95421)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95421
http://blog.documentfoundation.org/2014/08/28/libreoffice-4-3-1-fresh-announced/
http://www.openoffice.org/security/cves/CVE-2014-3524.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3575
BugTraq ID: 69354
http://www.securityfocus.com/bid/69354
Bugtraq: 20140821 CVE-2014-3575:OpenOffice Targeted Data Exposure Using Crafted OLE Objects (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2014-08/0115.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-September/137657.html
RedHat Security Advisories: RHSA-2015:0377
http://rhn.redhat.com/errata/RHSA-2015-0377.html
http://www.securitytracker.com/id/1030754
XForce ISS Database: apache-openoffice-cve20143575-info-disc(95420)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95420
Common Vulnerability Exposure (CVE) ID: CVE-2014-3693
62111
http://secunia.com/advisories/62111
62132
http://secunia.com/advisories/62132
62396
http://secunia.com/advisories/62396
71351
http://www.securityfocus.com/bid/71351
RHSA-2015:0377
USN-2398-1
http://www.ubuntu.com/usn/USN-2398-1
https://www.libreoffice.org/about-us/security/advisories/CVE-2014-3693/
openSUSE-SU-2014:1412
http://lists.opensuse.org/opensuse-updates/2014-11/msg00049.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9093
Debian Security Information: DSA-3163 (Google Search)
http://www.debian.org/security/2015/dsa-3163
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144836.html
http://www.openwall.com/lists/oss-security/2014/11/19/3
http://www.openwall.com/lists/oss-security/2014/11/26/7
http://www.ubuntu.com/usn/USN-2578-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1774
BugTraq ID: 74338
http://www.securityfocus.com/bid/74338
Debian Security Information: DSA-3236 (Google Search)
http://www.debian.org/security/2015/dsa-3236
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156582.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157550.html
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1094
RedHat Security Advisories: RHSA-2015:1458
http://rhn.redhat.com/errata/RHSA-2015-1458.html
http://www.securitytracker.com/id/1032205
http://www.securitytracker.com/id/1032206
SuSE Security Announcement: openSUSE-SU-2015:0859 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4551
BugTraq ID: 77486
http://www.securityfocus.com/bid/77486
Debian Security Information: DSA-3394 (Google Search)
http://www.debian.org/security/2015/dsa-3394
https://security.gentoo.org/glsa/201611-03
RedHat Security Advisories: RHSA-2015:2619
http://rhn.redhat.com/errata/RHSA-2015-2619.html
http://www.securitytracker.com/id/1034085
http://www.securitytracker.com/id/1034091
http://www.ubuntu.com/usn/USN-2793-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5212
Common Vulnerability Exposure (CVE) ID: CVE-2015-5213
Common Vulnerability Exposure (CVE) ID: CVE-2015-5214
http://www.securitytracker.com/id/1034086
CopyrightCopyright (C) 2016 Eero Volotinen

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.