Remote code execution in Apache OpenOffice



Published: 2019-02-01 | Updated: 2019-02-01
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-11790
CWE-ID CWE-120
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenOffice
Client/Desktop applications / Office applications

Vendor Apache Foundation

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU17346

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-11790

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing malicious input. A remote attacker can trick the victim into opening a specially crafted file with OpenOffice, trigger buffer overflow and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 4.1.6.

Vulnerable software versions

OpenOffice: 4.0.0 - 4.1.6

External links

http://www.openoffice.org/security/cves/CVE-2018-11790.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###