ID CVE-2016-1513
Summary The Impress tool in Apache OpenOffice 4.1.2 and earlier allows remote attackers to cause a denial of service (out-of-bounds read or write) or execute arbitrary code via crafted MetaActions in an (1) ODP or (2) OTP file.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:openoffice:-:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:-:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.4:patch1:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.4:patch1:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:patch1:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:patch1:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:patch2:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:patch2:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.1.2:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 01-09-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 92079
confirm http://www.openoffice.org/security/cves/CVE-2016-1513.html
gentoo GLSA-201703-01
misc
sectrack 1036443
ubuntu USN-3046-1
Last major update 01-09-2017 - 01:29
Published 05-08-2016 - 14:59
Last modified 01-09-2017 - 01:29
Back to Top