Executive Summary

Informations
Name CVE-2012-3456 First vendor Publication 2012-08-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the read function in filters/words/msword-odf/wv2/src/styles.cpp in the Microsoft import filter in Calligra 2.4.3 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted ODF style in an ODF document. NOTE: this is the same vulnerability as CVE-2012-3455, but it was SPLIT by the CNA even though Calligra and KOffice share the same codebase.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3456

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17716
 
Oval ID: oval:org.mitre.oval:def:17716
Title: USN-1525-1 -- calligra vulnerability
Description: Calligra could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1525-1
CVE-2012-3456
Version: 5
Platform(s): Ubuntu 12.04
Product(s): calligra
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-10 (calligra)
File : nvt/glsa_201209_10.nasl
2012-08-30 Name : FreeBSD Ports: koffice
File : nvt/freebsd_koffice0.nasl
2012-08-30 Name : Fedora Update for calligra-l10n FEDORA-2012-11566
File : nvt/gb_fedora_2012_11566_calligra-l10n_fc17.nasl
2012-08-30 Name : Fedora Update for calligra FEDORA-2012-11566
File : nvt/gb_fedora_2012_11566_calligra_fc17.nasl
2012-08-14 Name : Ubuntu Update for calligra USN-1525-1
File : nvt/gb_ubuntu_USN_1525_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-533.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-10.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa4d3d73ef1711e1b59300269ef07d24.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-11566.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1525-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54816
CONFIRM http://www.kde.org/info/security/advisory-20120810-1.txt
HP http://marc.info/?l=bugtraq&m=136733075705494&w=2
MISC http://media.blackhat.com/bh-us-12/Briefings/C_Miller/BH_US_12_Miller_NFC_att...
MLIST http://www.openwall.com/lists/oss-security/2012/08/04/1
http://www.openwall.com/lists/oss-security/2012/08/04/5
http://www.openwall.com/lists/oss-security/2012/08/06/1
http://www.openwall.com/lists/oss-security/2012/08/06/6
http://www.openwall.com/lists/oss-security/2012/08/10/1
SECUNIA http://secunia.com/advisories/50050
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00026.html
UBUNTU http://www.ubuntu.com/usn/USN-1525-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/77482

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:46:50
  • Multiple Updates
2023-02-13 09:28:40
  • Multiple Updates
2021-05-04 12:21:06
  • Multiple Updates
2021-04-22 01:25:13
  • Multiple Updates
2020-05-23 01:49:14
  • Multiple Updates
2020-05-23 00:34:11
  • Multiple Updates
2017-08-29 09:23:56
  • Multiple Updates
2016-08-23 09:24:47
  • Multiple Updates
2016-04-26 22:04:58
  • Multiple Updates
2014-06-14 13:33:14
  • Multiple Updates
2014-02-17 11:11:44
  • Multiple Updates
2013-05-10 22:42:33
  • Multiple Updates
2013-01-30 13:21:47
  • Multiple Updates