ghsa-f454-5wwx-q3hc
Vulnerability from github
Published
2022-05-13 01:03
Modified
2022-05-13 01:03
Severity
Details

A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2017-9806"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-787"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-11-20T17:29:00Z",
    "severity": "HIGH"
  },
  "details": "A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.",
  "id": "GHSA-f454-5wwx-q3hc",
  "modified": "2022-05-13T01:03:57Z",
  "published": "2022-05-13T01:03:57Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9806"
    },
    {
      "type": "WEB",
      "url": "http://www.openoffice.org/security/cves/CVE-2017-9806.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/101585"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...