LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where master key was poorly encoded resulting in weakening its entropy from 128 to 43 bits making the stored passwords vulerable to a brute force attack if an attacker has access to the users stored config. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.7; 7.3 versions prior to 7.3.3.
Published 2022-07-25 15:15:09
Updated 2023-07-11 14:35:46
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2022-26307

Probability of exploitation activity in the next 30 days: 0.20%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 57 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2022-26307

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
8.8
HIGH CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2022-26307

  • The product stores sensitive information in cleartext within a resource that might be accessible to another control sphere.
    Assigned by: nvd@nist.gov (Primary)
  • The product stores or transmits sensitive data using an encryption scheme that is theoretically sound, but is not strong enough for the level of protection required.
    Assigned by: security@documentfoundation.org (Secondary)

References for CVE-2022-26307

Products affected by CVE-2022-26307

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!