#VU74031 Code Injection in OpenOffice


Published: 2023-03-25

Vulnerability identifier: #VU74031

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38745

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenOffice
Client/Desktop applications / Office applications

Vendor: Apache Foundation

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote attacker can trick the victim to open a specially crafted file and execute arbitrary Java code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

OpenOffice: 4.1.0 - 4.1.13


External links
http://www.openoffice.org/security/cves/CVE-2022-38745.html
http://lists.apache.org/thread/q3noq7m681kvtb29m28x74q8cnwnzzo0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability