ID CVE-2017-12608
Summary A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:openoffice:-:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:-:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.4:patch1:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.4:patch1:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:patch1:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:patch1:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:1.1.5:patch2:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:1.1.5:patch2:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:openoffice:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:openoffice:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 07-02-2022 - 16:17)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 101585
confirm https://www.openoffice.org/security/cves/CVE-2017-12608.html
debian DSA-4022
mlist [debian-lts-announce] 20171220 [SECURITY] [DLA 1214-1] libreoffice security update
sectrack
  • 1039733
  • 1039735
Last major update 07-02-2022 - 16:17
Published 20-11-2017 - 20:29
Last modified 07-02-2022 - 16:17
Back to Top