Vulnerabilities > Apache > Openoffice

DATE CVE VULNERABILITY TITLE RISK
2017-11-20 CVE-2017-9806 Out-of-bounds Write vulnerability in Apache Openoffice
A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
network
apache CWE-787
6.8
2017-11-20 CVE-2016-6804 Permissions, Privileges, and Access Controls vulnerability in Apache Openoffice
The Apache OpenOffice installer (versions prior to 4.1.3, including some branded as OpenOffice.org) for Windows contains a defective operation that allows execution of arbitrary code with elevated privileges.
network
apache microsoft CWE-264
critical
9.3
2017-11-13 CVE-2016-6803 Untrusted Search Path vulnerability in Apache Openoffice
An installer defect known as an "unquoted Windows search path vulnerability" affected the Apache OpenOffice before 4.1.3 installers for Windows.
network
apache microsoft CWE-426
critical
9.3
2016-08-05 CVE-2016-1513 Out-of-bounds Read vulnerability in Apache Openoffice
The Impress tool in Apache OpenOffice 4.1.2 and earlier allows remote attackers to cause a denial of service (out-of-bounds read or write) or execute arbitrary code via crafted MetaActions in an (1) ODP or (2) OTP file.
network
apache CWE-125
6.8
2015-11-10 CVE-2015-5214 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
LibreOffice before 4.4.6 and 5.x before 5.0.1 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via an index to a non-existent bookmark in a DOC file.
6.8
2015-11-10 CVE-2015-5213 Numeric Errors vulnerability in multiple products
Integer overflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a long DOC file, which triggers a buffer overflow.
6.8
2015-11-10 CVE-2015-5212 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
Integer underflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2, when the configuration setting "Load printer settings with the document" is enabled, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via crafted PrinterSetup data in an ODF document.
6.8
2015-11-10 CVE-2015-4551 Information Exposure vulnerability in multiple products
LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 uses the stored LinkUpdateMode configuration information in OpenDocument Format files and templates when handling links, which might allow remote attackers to obtain sensitive information via a crafted document, which embeds data from local files into (1) Calc or (2) Writer.
4.3
2015-04-28 CVE-2015-1774 Out-of-bounds Write vulnerability in multiple products
The HWP filter in LibreOffice before 4.3.7 and 4.4.x before 4.4.2 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted HWP document, which triggers an out-of-bounds write.
6.8
2014-08-27 CVE-2014-3575 Information Exposure vulnerability in multiple products
The OLE preview generation in Apache OpenOffice before 4.1.1 and OpenOffice.org (OOo) might allow remote attackers to embed arbitrary data into documents via crafted OLE objects.
4.3