#VU84853 Insufficient UI Warning of Dangerous Operations in OpenOffice


Published: 2023-12-29

Vulnerability identifier: #VU84853

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-5639

CWE-ID: CWE-357

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenOffice
Client/Desktop applications / Office applications

Vendor: Apache Foundation

Description

The vulnerability allows a remote attacker to impact document integrity.

The vulnerability exists due to a missing warning when loading internal and external resources. A remote attacker can create a specially crafted file, trick the victim into opening it and impact document integrity, leading to information disclosure.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

OpenOffice: 1.1.2 - 4.1.14


External links
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5639
http://www.openwall.com/lists/oss-security/2012/12/14/1
http://access.redhat.com/security/cve/cve-2012-5639
http://security-tracker.debian.org/tracker/CVE-2012-5639
http://lists.apache.org/thread.html/r253f92d0e6511d07a79774002e1d9db1d20b24bff27914a5adb14ccb%40%3Cissues.openoffice.apache.org%3E
http://www.openwall.com/lists/oss-security/2023/12/28/6
http://cwiki.apache.org/confluence/display/OOOUSERS/AOO+4.1.15+Release+Notes


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability