cve-2022-37401
Vulnerability from cvelistv5
Published
2022-08-13 06:40
Modified
2024-08-03 10:29
Severity
Summary
Apache OpenOffice Weak Master Keys
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T10:29:21.020Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openoffice.org/security/cves/CVE-2022-37401.html"
          },
          {
            "name": "[oss-security] 20220812 CVE-2022-37401: Apache OpenOffice Weak Master Keys",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/08/13/2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apache OpenOffice",
          "vendor": "Apache Software Foundation",
          "versions": [
            {
              "lessThan": "4.1.13",
              "status": "affected",
              "version": "Apache OpenOffice 4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": " OpenSource Security GmbH on behalf of the German Federal Office for Information Security"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache OpenOffice supports the storage of passwords for web connections in the user\u0027s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in OpenOffice existed where master key was poorly encoded resulting in weakening its entropy from 128 to 43 bits making the stored passwords vulnerable to a brute force attack if an attacker has access to the users stored config. This issue affects: Apache OpenOffice versions prior to 4.1.13. Reference: CVE-2022-26307 - LibreOffice"
        }
      ],
      "metrics": [
        {
          "other": {
            "content": {
              "other": "important"
            },
            "type": "unknown"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-331",
              "description": "CWE-331 Insufficient Entropy",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-25T08:20:28.678Z",
        "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
        "shortName": "apache"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openoffice.org/security/cves/CVE-2022-37401.html"
        },
        {
          "name": "[oss-security] 20220812 CVE-2022-37401: Apache OpenOffice Weak Master Keys",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/08/13/2"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Apache OpenOffice Weak Master Keys",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@apache.org",
          "ID": "CVE-2022-37401",
          "STATE": "PUBLIC",
          "TITLE": "Apache OpenOffice Weak Master Keys"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Apache OpenOffice",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "Apache OpenOffice 4",
                            "version_value": "4.1.13"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Apache Software Foundation"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": " OpenSource Security GmbH on behalf of the German Federal Office for Information Security"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Apache OpenOffice supports the storage of passwords for web connections in the user\u0027s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in OpenOffice existed where master key was poorly encoded resulting in weakening its entropy from 128 to 43 bits making the stored passwords vulnerable to a brute force attack if an attacker has access to the users stored config. This issue affects: Apache OpenOffice versions prior to 4.1.13. Reference: CVE-2022-26307 - LibreOffice"
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": [
          {
            "other": "important"
          }
        ],
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-331 Insufficient Entropy"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.openoffice.org/security/cves/CVE-2022-37401.html",
              "refsource": "MISC",
              "url": "https://www.openoffice.org/security/cves/CVE-2022-37401.html"
            },
            {
              "name": "[oss-security] 20220812 CVE-2022-37401: Apache OpenOffice Weak Master Keys",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2022/08/13/2"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
    "assignerShortName": "apache",
    "cveId": "CVE-2022-37401",
    "datePublished": "2022-08-13T06:40:25",
    "dateReserved": "2022-08-04T00:00:00",
    "dateUpdated": "2024-08-03T10:29:21.020Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-37401\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2022-08-15T11:21:42.117\",\"lastModified\":\"2023-08-02T17:20:10.503\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache OpenOffice supports the storage of passwords for web connections in the user\u0027s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in OpenOffice existed where master key was poorly encoded resulting in weakening its entropy from 128 to 43 bits making the stored passwords vulnerable to a brute force attack if an attacker has access to the users stored config. This issue affects: Apache OpenOffice versions prior to 4.1.13. Reference: CVE-2022-26307 - LibreOffice\"},{\"lang\":\"es\",\"value\":\"Apache OpenOffice admite el almacenamiento de contrase\u00f1as para conexiones web en la base de datos de configuraci\u00f3n del usuario. Las contrase\u00f1as almacenadas son cifradas con una \u00fanica clave maestra proporcionada por el usuario. Se presentaba un fallo en OpenOffice en el que la clave maestra estaba codificada inapropiadamente resultando en el debilitamiento de su entrop\u00eda de 128 a 43 bits haciendo que las contrase\u00f1as almacenadas sean vulnerables a un ataque de fuerza bruta si un atacante presenta acceso a la configuraci\u00f3n almacenada del usuario. Este problema afecta a: Apache OpenOffice versiones anteriores a 4.1.13. Referencia: CVE-2022-26307 - LibreOffice\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-331\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-331\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.1.13\",\"matchCriteriaId\":\"DE31BC63-B91D-4164-B23B-DAE77662F6EB\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2022/08/13/2\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.openoffice.org/security/cves/CVE-2022-37401.html\",\"source\":\"security@apache.org\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...