Multiple vulnerabilities in Apache OpenOffice



Published: 2022-08-15
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-37400
CVE-2022-37401
CWE-ID CWE-338
CWE-326
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
OpenOffice
Client/Desktop applications / Office applications

Vendor Apache Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

EUVDB-ID: #VU66496

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37400

CWE-ID: CWE-338 - Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the required initialization vector for encryption is always the same for stored passwords. A local user can decrypt passwords for web connections from the user's configuration database.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenOffice: 4.1 - 4.1.12

External links

http://www.openoffice.org/security/cves/CVE-2022-37400.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inadequate Encryption Strength

EUVDB-ID: #VU66495

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37401

CWE-ID: CWE-326 - Inadequate Encryption Strength

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a poor encoding of the master key for web connections in the user’s configuration database, resulting in weakening its entropy from 128 to 43 bits. A local user can decrypt victim's password.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenOffice: 4.1 - 4.1.12

External links

http://www.openoffice.org/security/cves/CVE-2022-37401.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###