A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
References
Link Resource
http://www.openoffice.org/security/cves/CVE-2017-9806.html Vendor Advisory
http://www.securityfocus.com/bid/101585 Broken Link Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2017-11-18T00:00:00

Updated: 2017-11-21T10:57:01

Reserved: 2017-06-21T00:00:00


Link: CVE-2017-9806

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-20T17:29:00.253

Modified: 2022-02-07T16:28:26.933


Link: CVE-2017-9806

JSON object: View

cve-icon Redhat Information

No data.

CWE