Vulnerability Name: | CVE-2017-12608 (CCN-134138) | ||||||||||||||||||||
Assigned: | 2017-10-26 | ||||||||||||||||||||
Published: | 2017-10-26 | ||||||||||||||||||||
Updated: | 2022-02-07 | ||||||||||||||||||||
Summary: | A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution. | ||||||||||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:U/RC:R)
| ||||||||||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-12608 Source: BID Type: Third Party Advisory, VDB Entry 101585 Source: CCN Type: BID-101585 Apache OpenOffice Multiple Remote Code Execution Vulnerabilities Source: SECTRACK Type: Third Party Advisory, VDB Entry 1039733 Source: SECTRACK Type: Third Party Advisory, VDB Entry 1039735 Source: XF Type: UNKNOWN apache-openoffice-cve201712608-code-exec(134138) Source: MLIST Type: Third Party Advisory [debian-lts-announce] 20171220 [SECURITY] [DLA 1214-1] libreoffice security update Source: DEBIAN Type: Third Party Advisory DSA-4022 Source: CCN Type: Apache OpenOffice Web site Apache OpenOffice Source: CONFIRM Type: Release Notes, Vendor Advisory https://www.openoffice.org/security/cves/CVE-2017-12608.html Source: CCN Type: Talos Vulnerability Report TALOS-2017-0301 Apache OpenOffice DOC ImportOldFormatStyles Code Execution Vulnerability Source: CCN Type: WhiteSource Vulnerability Database CVE-2017-12608 | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: ![]() | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |