CVE-2025-64407: CWE-862 Missing Authorization in Apache Software Foundation Apache OpenOffice
Apache OpenOffice documents can contain links. A missing Authorization vulnerability in Apache OpenOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. Such links could also be used to transmit system information, such as environment variables or configuration settings. In the affected versions of Apache OpenOffice, documents that used a certain URI scheme linking to external files would load the contents of such files without prompting the user for permission to do so. Such URI scheme allows to include system configuration data, that is not supposed to be transmitted externally. This issue affects Apache OpenOffice: through 4.1.15. Users are recommended to upgrade to version 4.1.16, which fixes the issue. The LibreOffice suite reported this issue as CVE-2024-12426.
AI Analysis
Technical Summary
CVE-2025-64407 is a security vulnerability classified under CWE-862 (Missing Authorization) and CWE-201 (Information Exposure) affecting Apache OpenOffice versions through 4.1.15. The vulnerability stems from the application's handling of documents containing external links using a specific URI scheme. When a crafted document is opened, Apache OpenOffice loads external linked files without prompting the user for permission, bypassing expected authorization checks. This behavior allows an attacker to embed links that retrieve and transmit sensitive system information, such as environment variables and configuration settings, to external servers. The flaw compromises confidentiality by potentially exposing internal system data to unauthorized parties. The vulnerability does not require privilege escalation or complex exploitation techniques but does require the victim to open a malicious document, indicating user interaction is necessary. No CVSS score has been assigned yet, and no known exploits have been reported in the wild. The Apache Software Foundation addressed this issue in version 4.1.16. The LibreOffice suite has a related vulnerability tracked as CVE-2024-12426, indicating a similar risk in related open-source office software. This vulnerability highlights the risks of insufficient authorization checks in document processing applications that handle external resources.
Potential Impact
For European organizations, the primary impact of CVE-2025-64407 is the unauthorized disclosure of sensitive system information, which can aid attackers in further reconnaissance and targeted attacks. Organizations in sectors such as government, education, and public administration that rely on Apache OpenOffice are at risk of confidential data leakage, potentially violating data protection regulations like GDPR. The vulnerability could be exploited to gather environment variables and configuration details that reveal network architecture, software versions, or security settings, increasing the attack surface. Although the vulnerability does not directly enable remote code execution or system compromise, the information exposure can facilitate subsequent attacks such as phishing, lateral movement, or privilege escalation. The requirement for user interaction (opening a malicious document) somewhat limits the scope but does not eliminate risk, especially in environments where document sharing is common. The absence of known exploits reduces immediate threat but does not preclude future exploitation. The impact on availability and integrity is minimal; the main concern is confidentiality breach.
Mitigation Recommendations
European organizations should immediately upgrade all Apache OpenOffice installations to version 4.1.16 or later, where the vulnerability is fixed. Until upgrades can be completed, implement strict email and document filtering to detect and block suspicious documents containing external links or unusual URI schemes. Educate users about the risks of opening documents from untrusted sources and encourage verification of document origins. Disable or restrict the loading of external resources in Apache OpenOffice settings if possible. Employ network monitoring to detect unusual outbound connections that may indicate data exfiltration attempts. Consider deploying endpoint protection solutions capable of sandboxing or analyzing document behavior to detect exploitation attempts. Regularly audit and inventory software versions across the organization to ensure timely patch management. Coordinate with IT security teams to update incident response plans to include scenarios involving document-based information disclosure.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Poland, Netherlands
CVE-2025-64407: CWE-862 Missing Authorization in Apache Software Foundation Apache OpenOffice
Description
Apache OpenOffice documents can contain links. A missing Authorization vulnerability in Apache OpenOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. Such links could also be used to transmit system information, such as environment variables or configuration settings. In the affected versions of Apache OpenOffice, documents that used a certain URI scheme linking to external files would load the contents of such files without prompting the user for permission to do so. Such URI scheme allows to include system configuration data, that is not supposed to be transmitted externally. This issue affects Apache OpenOffice: through 4.1.15. Users are recommended to upgrade to version 4.1.16, which fixes the issue. The LibreOffice suite reported this issue as CVE-2024-12426.
AI-Powered Analysis
Technical Analysis
CVE-2025-64407 is a security vulnerability classified under CWE-862 (Missing Authorization) and CWE-201 (Information Exposure) affecting Apache OpenOffice versions through 4.1.15. The vulnerability stems from the application's handling of documents containing external links using a specific URI scheme. When a crafted document is opened, Apache OpenOffice loads external linked files without prompting the user for permission, bypassing expected authorization checks. This behavior allows an attacker to embed links that retrieve and transmit sensitive system information, such as environment variables and configuration settings, to external servers. The flaw compromises confidentiality by potentially exposing internal system data to unauthorized parties. The vulnerability does not require privilege escalation or complex exploitation techniques but does require the victim to open a malicious document, indicating user interaction is necessary. No CVSS score has been assigned yet, and no known exploits have been reported in the wild. The Apache Software Foundation addressed this issue in version 4.1.16. The LibreOffice suite has a related vulnerability tracked as CVE-2024-12426, indicating a similar risk in related open-source office software. This vulnerability highlights the risks of insufficient authorization checks in document processing applications that handle external resources.
Potential Impact
For European organizations, the primary impact of CVE-2025-64407 is the unauthorized disclosure of sensitive system information, which can aid attackers in further reconnaissance and targeted attacks. Organizations in sectors such as government, education, and public administration that rely on Apache OpenOffice are at risk of confidential data leakage, potentially violating data protection regulations like GDPR. The vulnerability could be exploited to gather environment variables and configuration details that reveal network architecture, software versions, or security settings, increasing the attack surface. Although the vulnerability does not directly enable remote code execution or system compromise, the information exposure can facilitate subsequent attacks such as phishing, lateral movement, or privilege escalation. The requirement for user interaction (opening a malicious document) somewhat limits the scope but does not eliminate risk, especially in environments where document sharing is common. The absence of known exploits reduces immediate threat but does not preclude future exploitation. The impact on availability and integrity is minimal; the main concern is confidentiality breach.
Mitigation Recommendations
European organizations should immediately upgrade all Apache OpenOffice installations to version 4.1.16 or later, where the vulnerability is fixed. Until upgrades can be completed, implement strict email and document filtering to detect and block suspicious documents containing external links or unusual URI schemes. Educate users about the risks of opening documents from untrusted sources and encourage verification of document origins. Disable or restrict the loading of external resources in Apache OpenOffice settings if possible. Employ network monitoring to detect unusual outbound connections that may indicate data exfiltration attempts. Consider deploying endpoint protection solutions capable of sandboxing or analyzing document behavior to detect exploitation attempts. Regularly audit and inventory software versions across the organization to ensure timely patch management. Coordinate with IT security teams to update incident response plans to include scenarios involving document-based information disclosure.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- apache
- Date Reserved
- 2025-11-02T10:18:16.326Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 6914547632a6693f6a1c8ad8
Added to database: 11/12/2025, 9:33:42 AM
Last enriched: 11/12/2025, 9:48:53 AM
Last updated: 11/12/2025, 12:33:49 PM
Views: 6
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-12998: CWE-287 Improper Authentication in TYPO3 Extension "Modules"
HighCVE-2025-11994: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in yudiz Easy Email Subscription
HighCVE-2025-11454: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in giuse Specific Content For Mobile – Customize the mobile version without redirections
MediumCVE-2025-37734: CWE-346 Origin Validation Error in Elastic Kibana
MediumCVE-2025-12382: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in AlgoSec Firewall Analyzer
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.