Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123163
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2015-0377)
Zusammenfassung:The remote host is missing an update for the 'libabw, libcmis, libetonyek, libfreehand, liblangtag, libmwaw, libodfgen, libreoffice, mdds' package(s) announced via the ELSA-2015-0377 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'libabw, libcmis, libetonyek, libfreehand, liblangtag, libmwaw, libodfgen, libreoffice, mdds' package(s) announced via the ELSA-2015-0377 advisory.

Vulnerability Insight:
libabw
[0.0.2-1]
- new upstream release 0.0.2
- generate man pages for the tools

[0.0.1-1]
- new upstream release

libcmis
[0.4.1-5]
- Related: rhbz#1132065 coverity: fix mismatching exceptions

[0.4.1-4]
- a few use-after-free fixes for the C wrapper

[0.4.1-3]
- Resolves: rhbz#1132065 rebase to 0.4.1

libetonyek
[0.0.4-2]
- Related: rhbz#1130553 fix coverity issue

[0.0.4-1]
- new upstream release

[0.0.3-2]
- generate man pages

[0.0.3-1]
- new release

[0.0.2-1]
- new release

[0.0.1-1]
- new release

libfreehand
[0.0.0-3]
- fix memory leak

[0.0.0-2]
- add gperf to BuildRequires

[0.0.0-1]
- initial import

liblangtag
[0.5.4-8]
- Related: rhbz#1132077 really resolve multilib conflict in -devel

[0.5.4-7]
- Related: rhbz#1132077 resolve multilib conflict in -devel

[0.5.4-6]
- Related: rhbz#1132077 add explicit dep on -gobject to -devel

[0.5.4-5]
- split GObject introspection files out of main package

[0.5.3-1]
- Resolves: rhbz#1132077 rebase to 0.5.4

libmwaw
[0.2.0-4]
- Resolves: rhbz#1132070 rebase to 0.2.0

libodfgen
[0.0.4-1]
- Resolves: rhbz#1132072 rebase to 0.0.4

libreoffice
[1:4.2.6.3-5]
- Resolves: rhbz#1098973 crash on exit

[1:4.2.6.3-4]
- Resolves: rhbz#1111216 LibreOffice Calc: PDF export of an empty document fails
with Write Error

[1:4.2.6.3-3]
- CVE-2014-3693: Disable sdremote by default and improve flow control

[1:4.2.6.3-2]
- Related: rhbz#1119709 port LibreOffice to aarch64

[1:4.2.6.3-1]
- Resolves: rhbz#1119709 rebase to 4.2.6

[1:4.1.4.2-4]
- Resolves: rhbz#1125588 port LibreOffice to ppc64le

mdds
[0.10.3-1]
- Resolves: rhbz#1132069 rebase to 0.10.3

Affected Software/OS:
'libabw, libcmis, libetonyek, libfreehand, liblangtag, libmwaw, libodfgen, libreoffice, mdds' package(s) on Oracle Linux 7.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-0247
57383
http://secunia.com/advisories/57383
59330
http://secunia.com/advisories/59330
60799
http://secunia.com/advisories/60799
68151
http://www.securityfocus.com/bid/68151
FEDORA-2014-7679
http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135020.html
GLSA-201408-19
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml
RHSA-2015:0377
http://rhn.redhat.com/errata/RHSA-2015-0377.html
USN-2253-1
http://www.ubuntu.com/usn/USN-2253-1
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-0247.html
https://bugs.mageia.org/show_bug.cgi?id=13580
https://gerrit.libreoffice.org/gitweb?p=core.git%3Ba=blobdiff%3Bf=sfx2/source/doc/docmacromode.cxx%3Bh=4d4ae52b4339582a039744d03671c1db0633d6c3%3Bhp=2108d1920f8148ff60fd4a57684f295d6d733e7b%3Bhb=1b0402f87c9b17fef2141130bfaa1798ece6ba0d%3Bhpb=4d2113250fa7ed62fe2c53ed0f76e3de5875cb81
https://www.libreoffice.org/about-us/security/advisories/cve-2014-0247/
openSUSE-SU-2014:0860
http://lists.opensuse.org/opensuse-updates/2014-07/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3575
BugTraq ID: 69354
http://www.securityfocus.com/bid/69354
Bugtraq: 20140821 CVE-2014-3575:OpenOffice Targeted Data Exposure Using Crafted OLE Objects (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2014-08/0115.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-September/137657.html
https://security.gentoo.org/glsa/201603-05
RedHat Security Advisories: RHSA-2015:0377
http://www.securitytracker.com/id/1030754
http://secunia.com/advisories/59600
http://secunia.com/advisories/59877
XForce ISS Database: apache-openoffice-cve20143575-info-disc(95420)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95420
Common Vulnerability Exposure (CVE) ID: CVE-2014-3693
62111
http://secunia.com/advisories/62111
62132
http://secunia.com/advisories/62132
62396
http://secunia.com/advisories/62396
71351
http://www.securityfocus.com/bid/71351
GLSA-201603-05
USN-2398-1
http://www.ubuntu.com/usn/USN-2398-1
https://www.libreoffice.org/about-us/security/advisories/CVE-2014-3693/
openSUSE-SU-2014:1412
http://lists.opensuse.org/opensuse-updates/2014-11/msg00049.html
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.