CVE-2017-9806

A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
References
Link Resource
http://www.openoffice.org/security/cves/CVE-2017-9806.html Vendor Advisory
http://www.securityfocus.com/bid/101585 Broken Link Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-20 17:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-9806

Mitre link : CVE-2017-9806

CVE.ORG link : CVE-2017-9806


JSON object : View

Products Affected

apache

  • openoffice
CWE
CWE-787

Out-of-bounds Write