Vulnerability Details : CVE-2012-3455
Heap-based buffer overflow in the read function in filters/words/msword-odf/wv2/src/styles.cpp in the Microsoft import filter in KOffice 2.3.3 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted ODF style in an ODF document. NOTE: this is the same vulnerability as CVE-2012-3456, but it was SPLIT by the CNA even though Calligra and KOffice share the same codebase.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2012-3455
- cpe:2.3:a:kde:koffice:*:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.2:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.3:beta1:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.3:beta2:*:*:*:*:*:*
- cpe:2.3:a:kde:koffice:1.3:beta3:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-3455
10.48%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 95 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-3455
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2012-3455
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-3455
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/77483
KOffice KWord ODF buffer overflow CVE-2012-3456 Vulnerability Report
-
http://lists.opensuse.org/opensuse-updates/2012-08/msg00040.html
openSUSE-SU-2012:1060-1: moderate: koffice: Fix buffer overflow in MS Wo
-
http://www.securityfocus.com/bid/54816
Alligra Calligra Heap Based Buffer Overflow Vulnerability
-
http://www.kde.org/info/security/advisory-20120810-1.txt
-
http://www.openwall.com/lists/oss-security/2012/08/06/6
oss-security - Re: CVE request for Calligra
-
http://media.blackhat.com/bh-us-12/Briefings/C_Miller/BH_US_12_Miller_NFC_attack_surface_WP.pdf
-
http://www.openwall.com/lists/oss-security/2012/08/06/1
oss-security - Re: CVE request for Calligra
-
http://www.openwall.com/lists/oss-security/2012/08/04/5
oss-security - Re: CVE request for Calligra
-
http://www.openwall.com/lists/oss-security/2012/08/10/1
oss-security - Re: CVE request for Calligra
-
http://www.ubuntu.com/usn/USN-1526-1
USN-1526-1: KOffice vulnerability | Ubuntu security notices
-
http://www.openwall.com/lists/oss-security/2012/08/04/1
oss-security - CVE request for Calligra
Jump to