Vulnerability CVE-2017-9806


Published: 2017-11-20

Description:
A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apache -> Openoffice 
Apache -> Openoffice.org 

 References:
http://www.openoffice.org/security/cves/CVE-2017-9806.html
http://www.securityfocus.com/bid/101585

Copyright 2024, cxsecurity.com

 

Back to Top