CVE-2025-64402: CWE-862 Missing Authorization in Apache Software Foundation Apache OpenOffice
Apache OpenOffice documents can contain links. A missing Authorization vulnerability in Apache OpenOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of Apache OpenOffice, documents that used "OLE objects" linked to external files would load the contents of those files without prompting the user for permission to do so. This issue affects Apache OpenOffice: through 4.1.15. Users are recommended to upgrade to version 4.1.16, which fixes the issue.
AI Analysis
Technical Summary
CVE-2025-64402 is a vulnerability classified under CWE-862 (Missing Authorization) affecting Apache OpenOffice versions up to 4.1.15. The flaw arises because Apache OpenOffice does not properly authorize the loading of external content linked via OLE (Object Linking and Embedding) objects embedded in documents. Specifically, when a crafted document contains OLE objects that link to external files, the application automatically loads the contents of these external files without prompting the user for permission. This missing authorization check allows an attacker to embed links to malicious or unauthorized external resources, which are then loaded silently upon document opening. Although the vulnerability does not directly compromise confidentiality, it can lead to integrity violations by injecting or altering content from external sources without user consent. The attack vector requires the victim to open a malicious document, implying user interaction is necessary, but no prior authentication or elevated privileges are required. The CVSS v3.1 base score is 6.5 (medium severity), reflecting network attack vector, low attack complexity, no privileges required, but requiring user interaction, and impacting integrity but not confidentiality or availability. The vulnerability was publicly disclosed on November 12, 2025, and fixed in Apache OpenOffice version 4.1.16. No known exploits have been reported in the wild to date. Given Apache OpenOffice's widespread use in various sectors, including government and enterprise environments, this vulnerability poses a risk of unauthorized external content injection that could be leveraged for further attacks such as phishing, malware delivery, or data manipulation.
Potential Impact
For European organizations, the primary impact of CVE-2025-64402 lies in the potential compromise of document integrity and the risk of unauthorized external content being loaded without user consent. This could facilitate secondary attacks such as social engineering, malware distribution, or unauthorized data modification. Organizations relying heavily on Apache OpenOffice for document creation and sharing, especially in sectors like government, finance, and critical infrastructure, may face increased risk of targeted attacks exploiting this vulnerability. The lack of user prompt reduces the chance of detection, increasing the likelihood of successful exploitation. While confidentiality is not directly impacted, the integrity breach can undermine trust in document authenticity and could lead to operational disruptions if malicious external content affects workflows. The requirement for user interaction means phishing or spear-phishing campaigns could be used to deliver malicious documents. The absence of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits after public disclosure. European organizations must consider this vulnerability in their threat models and patch management strategies to avoid potential exploitation.
Mitigation Recommendations
To mitigate CVE-2025-64402, European organizations should immediately upgrade Apache OpenOffice installations to version 4.1.16 or later, where the vulnerability is fixed. Additionally, implement strict document handling policies that restrict opening documents from untrusted or unknown sources. Employ email filtering and sandboxing technologies to detect and block malicious documents containing OLE objects with external links. Configure endpoint security solutions to monitor and alert on suspicious document behaviors, including unexpected external resource loading. User awareness training should emphasize the risks of opening unsolicited documents and recognizing social engineering attempts. Where possible, disable or restrict OLE object functionality within Apache OpenOffice through configuration or group policy settings to reduce attack surface. Network-level controls such as web proxies or firewalls can be configured to block or log outbound requests initiated by document applications to untrusted external locations. Regularly audit and inventory Apache OpenOffice usage across the organization to ensure timely patch deployment and compliance. Finally, maintain up-to-date threat intelligence feeds to monitor for emerging exploits targeting this vulnerability.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2025-64402: CWE-862 Missing Authorization in Apache Software Foundation Apache OpenOffice
Description
Apache OpenOffice documents can contain links. A missing Authorization vulnerability in Apache OpenOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of Apache OpenOffice, documents that used "OLE objects" linked to external files would load the contents of those files without prompting the user for permission to do so. This issue affects Apache OpenOffice: through 4.1.15. Users are recommended to upgrade to version 4.1.16, which fixes the issue.
AI-Powered Analysis
Technical Analysis
CVE-2025-64402 is a vulnerability classified under CWE-862 (Missing Authorization) affecting Apache OpenOffice versions up to 4.1.15. The flaw arises because Apache OpenOffice does not properly authorize the loading of external content linked via OLE (Object Linking and Embedding) objects embedded in documents. Specifically, when a crafted document contains OLE objects that link to external files, the application automatically loads the contents of these external files without prompting the user for permission. This missing authorization check allows an attacker to embed links to malicious or unauthorized external resources, which are then loaded silently upon document opening. Although the vulnerability does not directly compromise confidentiality, it can lead to integrity violations by injecting or altering content from external sources without user consent. The attack vector requires the victim to open a malicious document, implying user interaction is necessary, but no prior authentication or elevated privileges are required. The CVSS v3.1 base score is 6.5 (medium severity), reflecting network attack vector, low attack complexity, no privileges required, but requiring user interaction, and impacting integrity but not confidentiality or availability. The vulnerability was publicly disclosed on November 12, 2025, and fixed in Apache OpenOffice version 4.1.16. No known exploits have been reported in the wild to date. Given Apache OpenOffice's widespread use in various sectors, including government and enterprise environments, this vulnerability poses a risk of unauthorized external content injection that could be leveraged for further attacks such as phishing, malware delivery, or data manipulation.
Potential Impact
For European organizations, the primary impact of CVE-2025-64402 lies in the potential compromise of document integrity and the risk of unauthorized external content being loaded without user consent. This could facilitate secondary attacks such as social engineering, malware distribution, or unauthorized data modification. Organizations relying heavily on Apache OpenOffice for document creation and sharing, especially in sectors like government, finance, and critical infrastructure, may face increased risk of targeted attacks exploiting this vulnerability. The lack of user prompt reduces the chance of detection, increasing the likelihood of successful exploitation. While confidentiality is not directly impacted, the integrity breach can undermine trust in document authenticity and could lead to operational disruptions if malicious external content affects workflows. The requirement for user interaction means phishing or spear-phishing campaigns could be used to deliver malicious documents. The absence of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits after public disclosure. European organizations must consider this vulnerability in their threat models and patch management strategies to avoid potential exploitation.
Mitigation Recommendations
To mitigate CVE-2025-64402, European organizations should immediately upgrade Apache OpenOffice installations to version 4.1.16 or later, where the vulnerability is fixed. Additionally, implement strict document handling policies that restrict opening documents from untrusted or unknown sources. Employ email filtering and sandboxing technologies to detect and block malicious documents containing OLE objects with external links. Configure endpoint security solutions to monitor and alert on suspicious document behaviors, including unexpected external resource loading. User awareness training should emphasize the risks of opening unsolicited documents and recognizing social engineering attempts. Where possible, disable or restrict OLE object functionality within Apache OpenOffice through configuration or group policy settings to reduce attack surface. Network-level controls such as web proxies or firewalls can be configured to block or log outbound requests initiated by document applications to untrusted external locations. Regularly audit and inventory Apache OpenOffice usage across the organization to ensure timely patch deployment and compliance. Finally, maintain up-to-date threat intelligence feeds to monitor for emerging exploits targeting this vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- apache
- Date Reserved
- 2025-11-02T08:22:18.671Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 691450f332a6693f6a1683e1
Added to database: 11/12/2025, 9:18:43 AM
Last enriched: 11/19/2025, 11:14:27 AM
Last updated: 11/21/2025, 12:14:22 PM
Views: 46
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
SquareX and Perplexity Quarrel Over Alleged Comet Browser Vulnerability
MediumSalesforce Instances Hacked via Gainsight Integrations
MediumCVE-2025-13138: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in listingthemes WP Directory Kit
HighCVE-2025-12964: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in nalam-1 Magical Products Display – Elementor WooCommerce Widgets | Product Sliders, Grids & AJAX Search
MediumCVE-2025-12750: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in trainingbusinesspros Groundhogg — CRM, Newsletters, and Marketing Automation
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.