7.5
HIGH
CVE-2014-9274
Apache UnRTF Code Execution and Denial of Service Vulnerability
Description

UnRTF allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code as demonstrated by a file containing the string "{\cb-999999999".

INFO

Published Date :

Dec. 9, 2014, 11:59 p.m.

Last Modified :

Dec. 22, 2016, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-9274 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-9274 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Unrtf_project unrtf
1 Mageia_project mageia

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9274 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9274 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201507-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71430 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:unrtf_project:unrtf:0.21.6:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:unrtf_project:unrtf:0.21.6:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mageia_project:mageia:4:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147399.html
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:007
    Added Reference http://advisories.mageia.org/MGASA-2014-0533.html
  • CVE Modified by [email protected]

    Feb. 24, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3158
  • CVE Modified by [email protected]

    Feb. 14, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62811
  • Modified Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:unrtf_project:unrtf:0.21.6:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://lists.gnu.org/archive/html/bug-unrtf/2014-11/msg00001.html No Types Assigned https://lists.gnu.org/archive/html/bug-unrtf/2014-11/msg00001.html Advisory, Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.68 }} 0.04%

score

0.93335

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability