Vulnerability CVE-2022-29777


Published: 2022-06-02

Description:
Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component DesktopEditor/fontengine/fontconverter/FontFileBase.h.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Onlyoffice -> CORE 
Onlyoffice -> Document server 

 References:
https://github.com/ONLYOFFICE/core/commit/b17d5e860f30e8be2caeb0022b63be4c76660178
https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#601

Copyright 2024, cxsecurity.com

 

Back to Top