Executive Summary

Informations
Name CVE-2014-9093 First vendor Publication 2014-11-26
Vendor Cve Last vendor Modification 2016-12-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LibreOffice before 4.3.5 allows remote attackers to cause a denial of service (invalid write operation and crash) and possibly execute arbitrary code via a crafted RTF file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9093

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 203
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-05.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-273.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0324-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1729-1.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2578-1.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3163.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote host contains an application that is affected by an invalid memory...
File : libreoffice_435.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote host contains an application that is affected by an invalid memory...
File : macosx_libreoffice_435.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-823.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15486.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.freedesktop.org/show_bug.cgi?id=86449
DEBIAN http://www.debian.org/security/2015/dsa-3163
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-November/14483...
GENTOO https://security.gentoo.org/glsa/201603-05
MLIST http://www.openwall.com/lists/oss-security/2014/11/19/3
http://www.openwall.com/lists/oss-security/2014/11/26/7
UBUNTU http://www.ubuntu.com/usn/USN-2578-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2021-05-04 12:35:11
  • Multiple Updates
2021-04-22 01:42:43
  • Multiple Updates
2020-05-23 01:53:48
  • Multiple Updates
2020-05-23 00:42:54
  • Multiple Updates
2019-06-13 12:06:29
  • Multiple Updates
2018-02-28 12:02:03
  • Multiple Updates
2016-12-03 09:23:59
  • Multiple Updates
2016-08-30 21:25:44
  • Multiple Updates
2016-04-27 01:29:56
  • Multiple Updates
2016-03-11 13:26:30
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2015-05-21 13:31:53
  • Multiple Updates
2015-04-30 09:27:30
  • Multiple Updates
2015-04-29 13:28:38
  • Multiple Updates
2015-02-24 09:23:52
  • Multiple Updates
2015-02-21 13:24:16
  • Multiple Updates
2015-01-21 13:27:12
  • Multiple Updates
2014-12-31 13:26:14
  • Multiple Updates
2014-12-17 17:23:25
  • Multiple Updates
2014-12-04 13:28:07
  • Multiple Updates
2014-11-28 17:25:14
  • Multiple Updates
2014-11-26 21:27:07
  • First insertion