// For flags

CVE-2017-9806

 

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

Una vulnerabilidad en el analizador sintáctico de archivos DOC de OpenOffice Writer en versiones anteriores a la 4.1.4, específicamente en WW8Fonts Constructor, permite que atacantes manipulen documentos maliciosos que provoquen una denegación de servicio (corrupción de memoria y cierre inesperado de la aplicación), resultando potencialmente en la ejecución de código arbitrario.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-06-21 CVE Reserved
  • 2017-11-20 CVE Published
  • 2024-06-21 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache
Search vendor "Apache"
Openoffice
Search vendor "Apache" for product "Openoffice"
< 4.1.4
Search vendor "Apache" for product "Openoffice" and version " < 4.1.4"
-
Affected