Vulnerability CVE-2017-12608


Published: 2017-11-20

Description:
A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Debian -> Debian linux 
Apache -> Openoffice 
Apache -> Openoffice.org 

 References:
http://www.securityfocus.com/bid/101585
http://www.securitytracker.com/id/1039733
http://www.securitytracker.com/id/1039735
https://lists.debian.org/debian-lts-announce/2017/12/msg00017.html
https://www.debian.org/security/2017/dsa-4022
https://www.openoffice.org/security/cves/CVE-2017-12608.html

Copyright 2024, cxsecurity.com

 

Back to Top