[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-12608Date: (C)2017-11-22   (M)2023-12-22


A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 6.8
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-101585
SECTRACK-1039733
SECTRACK-1039735
DSA-4022
https://lists.debian.org/debian-lts-announce/2017/12/msg00017.html
https://www.openoffice.org/security/cves/CVE-2017-12608.html

CPE    2
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-787
OVAL    5
oval:org.secpod.oval:def:42588
oval:org.secpod.oval:def:52899
oval:org.secpod.oval:def:42583
oval:org.secpod.oval:def:603162
...

© SecPod Technologies