Vulnerabilities > Libreoffice

DATE CVE VULNERABILITY TITLE RISK
2016-02-18 CVE-2016-0795 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
LibreOffice before 5.0.5 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted LwpTocSuperLayout record in a LotusWordPro (lwp) document.
local
low complexity
libreoffice canonical CWE-119
7.8
2016-02-18 CVE-2016-0794 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The lwp filter in LibreOffice before 5.0.4 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted LotusWordPro (lwp) document.
local
low complexity
libreoffice canonical CWE-119
7.8
2015-11-10 CVE-2015-5214 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
LibreOffice before 4.4.6 and 5.x before 5.0.1 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via an index to a non-existent bookmark in a DOC file.
6.8
2015-11-10 CVE-2015-5213 Numeric Errors vulnerability in multiple products
Integer overflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a long DOC file, which triggers a buffer overflow.
6.8
2015-11-10 CVE-2015-5212 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
Integer underflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2, when the configuration setting "Load printer settings with the document" is enabled, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via crafted PrinterSetup data in an ODF document.
6.8
2015-11-10 CVE-2015-4551 Information Exposure vulnerability in multiple products
LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 uses the stored LinkUpdateMode configuration information in OpenDocument Format files and templates when handling links, which might allow remote attackers to obtain sensitive information via a crafted document, which embeds data from local files into (1) Calc or (2) Writer.
4.3
2015-04-28 CVE-2015-1774 Out-of-bounds Write vulnerability in multiple products
The HWP filter in LibreOffice before 4.3.7 and 4.4.x before 4.4.2 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted HWP document, which triggers an out-of-bounds write.
6.8
2014-11-26 CVE-2014-9093 Improper Input Validation vulnerability in multiple products
LibreOffice before 4.3.5 allows remote attackers to cause a denial of service (invalid write operation and crash) and possibly execute arbitrary code via a crafted RTF file.
7.5
2014-08-27 CVE-2014-3575 Information Exposure vulnerability in multiple products
The OLE preview generation in Apache OpenOffice before 4.1.1 and OpenOffice.org (OOo) might allow remote attackers to embed arbitrary data into documents via crafted OLE objects.
4.3
2014-08-26 CVE-2014-3524 Command Injection vulnerability in multiple products
Apache OpenOffice before 4.1.1 allows remote attackers to execute arbitrary commands and possibly have other unspecified impact via a crafted Calc spreadsheet.
network
apache libreoffice CWE-77
critical
9.3