Language

The Free and Open Productivity Suite
Released: Apache OpenOffice 4.1.15

CVE-2022-47502

Apache OpenOffice Advisory

Macro URL arbitrary script execution without warning

Fixed in Apache OpenOffice 4.1.14

Description

Apache OpenOffice documents can contain links that call internal macros with arbitrary arguments. Several URI Schemes are defined for this purpose.Links can be activated by clicks, or by automatic document events. The execution of such links must be subject to user approval. In the affected versions of OpenOffice, approval for certain links is not requested; when activated, such links could therefore result in arbitrary script execution.

Severity: Critical

There are no known exploits of this vulnerability.
A proof-of-concept demonstration exists.

Thanks to the reporter for discovering this issue.

Vendor: The Apache Software Foundation

Versions Affected

All Apache OpenOffice versions 4.1.13 and older are affected.
OpenOffice.org versions may also be affected.

Mitigation

Install Apache OpenOffice 4.1.14 for the latest maintenance and cumulative security fixes. Use the Apache OpenOffice download page.

Acknowledgments

The Apache OpenOffice Security Team would like to thank Altin Thartori (tin-z) and Joachim Mammele for discovering and reporting this attack vector.

Further Information

For additional information and assistance, consult the Apache OpenOffice Community Forums or make requests to the users@openoffice.apache.org public mailing list.

The latest information on Apache OpenOffice security bulletins can be found at the Bulletin Archive page.


Security Home-> Bulletin-> CVE-2022-47502

Apache Software Foundation

Copyright & License | Privacy | Contact Us | Donate | Thanks

Apache, OpenOffice, OpenOffice.org and the seagull logo are registered trademarks of The Apache Software Foundation. The Apache feather logo is a trademark of The Apache Software Foundation. Other names appearing on the site may be trademarks of their respective owners.