A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-11-20T17:00:00Z

Updated: 2024-09-16T22:45:39.564Z

Reserved: 2017-06-21T00:00:00

Link: CVE-2017-9806

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-20T17:29:00.253

Modified: 2022-02-07T16:28:26.933

Link: CVE-2017-9806

cve-icon Redhat

Severity : Important

Publid Date: 2017-10-26T00:00:00Z

Links: CVE-2017-9806 - Bugzilla