CVE-2017-12608

high

Description

A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

References

https://www.openoffice.org/security/cves/CVE-2017-12608.html

https://www.debian.org/security/2017/dsa-4022

https://lists.debian.org/debian-lts-announce/2017/12/msg00017.html

http://www.securitytracker.com/id/1039735

http://www.securitytracker.com/id/1039733

http://www.securityfocus.com/bid/101585

Details

Source: Mitre, NVD

Published: 2017-11-20

Updated: 2022-02-07

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High