CVE-2025-64404: CWE-862 Missing Authorization in Apache Software Foundation Apache OpenOffice
Apache OpenOffice documents can contain links to other files. A missing Authorization vulnerability in Apache OpenOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of Apache OpenOffice, documents that used background fill images, or bullet images, linked to external files would load the contents of those files without prompting the user for permission to do so. This issue affects Apache OpenOffice: through 4.1.15. Users are recommended to upgrade to version 4.1.16, which fixes the issue.
AI Analysis
Technical Summary
CVE-2025-64404 is a missing authorization vulnerability (CWE-862) identified in Apache OpenOffice versions through 4.1.15. Apache OpenOffice documents can embed links to external files, such as background fill images or bullet images. Due to improper authorization checks, when a user opens a maliciously crafted document, the application automatically loads the linked external resources without prompting the user for permission. This bypasses expected security controls that prevent unauthorized external resource loading, potentially exposing sensitive data or allowing an attacker to influence document content integrity. The vulnerability requires no user interaction beyond opening the document and no authentication, making it remotely exploitable. The CVSS v3.1 base score is 7.5, reflecting network attack vector, low attack complexity, no privileges required, no user interaction, unchanged scope, no confidentiality impact, high integrity impact, and no availability impact. The flaw could be leveraged to exfiltrate local files referenced by the external links or inject malicious content into documents, undermining trust in document authenticity. The Apache Software Foundation addressed this issue in version 4.1.16 by enforcing proper authorization checks before loading external linked resources. No public exploits have been reported to date, but the vulnerability poses a significant risk given the widespread use of Apache OpenOffice in various sectors.
Potential Impact
For European organizations, this vulnerability presents a risk of unauthorized data disclosure and document integrity compromise. Attackers could craft documents that silently load external files, potentially leaking sensitive internal files or injecting malicious content into documents used for business processes. This could affect confidentiality and integrity of information, especially in sectors relying heavily on document workflows such as government, finance, legal, and education. Since Apache OpenOffice is used across Europe, organizations that have not upgraded to version 4.1.16 remain vulnerable to remote exploitation without user interaction or authentication. This could lead to targeted espionage, data leakage, or supply chain attacks via document sharing. The lack of user prompts increases the likelihood of successful exploitation. Although no availability impact is expected, the integrity and confidentiality risks are significant. The absence of known exploits in the wild provides a window for mitigation, but the threat remains high due to ease of exploitation and potential impact.
Mitigation Recommendations
European organizations should immediately upgrade all Apache OpenOffice installations to version 4.1.16 or later to remediate this vulnerability. Until upgrades are complete, organizations should implement strict document handling policies, including disabling automatic loading of external content in OpenOffice settings if possible. Employ network-level controls to restrict outbound connections from workstations running Apache OpenOffice to untrusted external resources. Educate users to be cautious with documents from untrusted sources, especially those containing embedded images or external links. Use endpoint detection and response (EDR) tools to monitor for unusual file access or network activity triggered by document processing. Incorporate document sanitization or scanning solutions that can detect and block malicious embedded links. Maintain an inventory of systems running Apache OpenOffice to ensure comprehensive patch deployment. Finally, monitor vendor advisories and threat intelligence feeds for any emerging exploit activity related to this CVE.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2025-64404: CWE-862 Missing Authorization in Apache Software Foundation Apache OpenOffice
Description
Apache OpenOffice documents can contain links to other files. A missing Authorization vulnerability in Apache OpenOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of Apache OpenOffice, documents that used background fill images, or bullet images, linked to external files would load the contents of those files without prompting the user for permission to do so. This issue affects Apache OpenOffice: through 4.1.15. Users are recommended to upgrade to version 4.1.16, which fixes the issue.
AI-Powered Analysis
Technical Analysis
CVE-2025-64404 is a missing authorization vulnerability (CWE-862) identified in Apache OpenOffice versions through 4.1.15. Apache OpenOffice documents can embed links to external files, such as background fill images or bullet images. Due to improper authorization checks, when a user opens a maliciously crafted document, the application automatically loads the linked external resources without prompting the user for permission. This bypasses expected security controls that prevent unauthorized external resource loading, potentially exposing sensitive data or allowing an attacker to influence document content integrity. The vulnerability requires no user interaction beyond opening the document and no authentication, making it remotely exploitable. The CVSS v3.1 base score is 7.5, reflecting network attack vector, low attack complexity, no privileges required, no user interaction, unchanged scope, no confidentiality impact, high integrity impact, and no availability impact. The flaw could be leveraged to exfiltrate local files referenced by the external links or inject malicious content into documents, undermining trust in document authenticity. The Apache Software Foundation addressed this issue in version 4.1.16 by enforcing proper authorization checks before loading external linked resources. No public exploits have been reported to date, but the vulnerability poses a significant risk given the widespread use of Apache OpenOffice in various sectors.
Potential Impact
For European organizations, this vulnerability presents a risk of unauthorized data disclosure and document integrity compromise. Attackers could craft documents that silently load external files, potentially leaking sensitive internal files or injecting malicious content into documents used for business processes. This could affect confidentiality and integrity of information, especially in sectors relying heavily on document workflows such as government, finance, legal, and education. Since Apache OpenOffice is used across Europe, organizations that have not upgraded to version 4.1.16 remain vulnerable to remote exploitation without user interaction or authentication. This could lead to targeted espionage, data leakage, or supply chain attacks via document sharing. The lack of user prompts increases the likelihood of successful exploitation. Although no availability impact is expected, the integrity and confidentiality risks are significant. The absence of known exploits in the wild provides a window for mitigation, but the threat remains high due to ease of exploitation and potential impact.
Mitigation Recommendations
European organizations should immediately upgrade all Apache OpenOffice installations to version 4.1.16 or later to remediate this vulnerability. Until upgrades are complete, organizations should implement strict document handling policies, including disabling automatic loading of external content in OpenOffice settings if possible. Employ network-level controls to restrict outbound connections from workstations running Apache OpenOffice to untrusted external resources. Educate users to be cautious with documents from untrusted sources, especially those containing embedded images or external links. Use endpoint detection and response (EDR) tools to monitor for unusual file access or network activity triggered by document processing. Incorporate document sanitization or scanning solutions that can detect and block malicious embedded links. Maintain an inventory of systems running Apache OpenOffice to ensure comprehensive patch deployment. Finally, monitor vendor advisories and threat intelligence feeds for any emerging exploit activity related to this CVE.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- apache
- Date Reserved
- 2025-11-02T09:49:27.879Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 691450f332a6693f6a1683eb
Added to database: 11/12/2025, 9:18:43 AM
Last enriched: 11/19/2025, 10:00:05 AM
Last updated: 11/22/2025, 4:44:23 AM
Views: 47
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-2609: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in MagnusSolution MagnusBilling
HighCVE-2024-9643: CWE-489 Active Debug Code in Four-Faith F3x36
CriticalCVE-2025-65947: CWE-400: Uncontrolled Resource Consumption in jzeuzs thread-amount
HighCVE-2025-65946: CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') in RooCodeInc Roo-Code
HighCVE-2025-12678
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.