#VU57209 XML Entity Expansion in OpenOffice


Published: 2021-10-11

Vulnerability identifier: #VU57209

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40439

CWE-ID: CWE-776

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenOffice
Client/Desktop applications / Office applications

Vendor: Apache Foundation

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to dependency on an old expat software version. A remote attacker can trick the victim to open a specially crafted ODF file and perform a denial of service (DoS) attack.

The vulnerability in expat is described as #VU42119 (CVE-2013-0340).

Mitigation
Install updates from vendor's website.

Vulnerable software versions

OpenOffice: 1.1.2 - 4.1.10


External links
http://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E
http://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
http://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
http://www.openwall.com/lists/oss-security/2021/10/07/4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability