Vulnerability Details : CVE-2014-3693
Use-after-free vulnerability in the socket manager of Impress Remote in LibreOffice 4.x before 4.2.7 and 4.3.x before 4.3.3 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to TCP port 1599.
Vulnerability category: Memory CorruptionExecute codeDenial of service
Products affected by CVE-2014-3693
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.0.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.0.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:libreoffice:libreoffice:4.0.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-3693
72.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-3693
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
References for CVE-2014-3693
-
https://security.gentoo.org/glsa/201603-05
LibreOffice, OpenOffice: Multiple vulnerabilities (GLSA 201603-05) — Gentoo security
-
http://www.securityfocus.com/bid/71351
LibreOffice CVE-2014-3693 Use After Free Remote Code Execution Vulnerability
-
http://rhn.redhat.com/errata/RHSA-2015-0377.html
RHSA-2015:0377 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.libreoffice.org/about-us/security/advisories/CVE-2014-3693/
CVE-2014-3693 | LibreOffice - Free Office Suite - Fun Project - Fantastic PeopleVendor Advisory
-
http://www.ubuntu.com/usn/USN-2398-1
USN-2398-1: LibreOffice vulnerability | Ubuntu security noticesPatch;Third Party Advisory
-
http://lists.opensuse.org/opensuse-updates/2014-11/msg00049.html
openSUSE-SU-2014:1412-1: moderate: Security update for libreofficeThird Party Advisory
Jump to