Executive Summary

Informations
Name CVE-2012-4233 First vendor Publication 2012-11-19
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LibreOffice 3.5.x before 3.5.7.2 and 3.6.x before 3.6.1, and OpenOffice.org (OOo), allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted (1) odt file to vcllo.dll, (2) ODG (Drawing document) file to svxcorelo.dll, (3) PolyPolygon record in a .wmf (Window Meta File) file embedded in a ppt (PowerPoint) file to tllo.dll, or (4) xls (Excel) file to scfiltlo.dll.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4233

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19235
 
Oval ID: oval:org.mitre.oval:def:19235
Title: DSA-2570-1 openoffice.org - remote
Description: High-Tech Bridge SA Security Research Lab discovered multiple null-pointer dereferences based vulnerabilities in OpenOffice.org which could cause application crash or even arbitrary code execution using specially crafted files. Affected file types are LWP (Lotus Word Pro), ODG, PPT (PowerPoint 2003) and XLS (Excel 2003).
Family: unix Class: patch
Reference(s): DSA-2570-1
CVE-2012-4233
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openoffice.org
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 79
Application 1

OpenVAS Exploits

Date Description
2012-11-26 Name : LibreOffice Import Files Denial of Service Vulnerabilities (Mac OS X)
File : nvt/gb_libreoffice_mult_files_dos_vuln_macosx.nasl
2012-11-26 Name : LibreOffice Import Files Denial of Service Vulnerabilities (Windows)
File : nvt/gb_libreoffice_mult_files_dos_vuln_win.nasl
2012-11-16 Name : Debian Security Advisory DSA 2570-1 (openoffice.org)
File : nvt/deb_2570_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-796.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-868.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote host contains an application that is affected by multiple denial o...
File : libreoffice_361.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote host contains an application that is affected by multiple denial o...
File : macosx_libreoffice_361.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libreoffice-356-120910.nasl - Type : ACT_GATHER_INFO
2012-11-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2570.nasl - Type : ACT_GATHER_INFO
2012-11-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libreoffice-8286.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56352
CONFIRM http://cgit.freedesktop.org/libreoffice/binfilter/commit/?h=libreoffice-3-5-7...
http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&...
http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&...
http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&...
http://www.libreoffice.org/advisories/cve-2012-4233/
DEBIAN http://www.debian.org/security/2012/dsa-2570
MISC https://www.htbridge.com/advisory/HTB23106
MLIST http://www.openwall.com/lists/oss-security/2012/11/02/2
SUSE http://lists.opensuse.org/opensuse-updates/2012-11/msg00039.html
http://lists.opensuse.org/opensuse-updates/2012-12/msg00075.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79728
https://exchange.xforce.ibmcloud.com/vulnerabilities/79730
https://exchange.xforce.ibmcloud.com/vulnerabilities/79731
https://exchange.xforce.ibmcloud.com/vulnerabilities/79732

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:21:30
  • Multiple Updates
2021-04-22 01:25:38
  • Multiple Updates
2020-05-23 01:49:37
  • Multiple Updates
2020-05-23 00:34:35
  • Multiple Updates
2019-06-13 12:04:54
  • Multiple Updates
2018-02-28 12:01:17
  • Multiple Updates
2017-08-29 09:24:00
  • Multiple Updates
2016-06-28 22:02:43
  • Multiple Updates
2014-06-14 13:33:32
  • Multiple Updates
2014-04-05 13:22:01
  • Multiple Updates
2014-02-17 11:13:00
  • Multiple Updates
2013-05-10 22:45:03
  • Multiple Updates
2013-01-04 13:19:29
  • Multiple Updates
2012-12-19 13:25:37
  • Multiple Updates
2012-11-19 21:19:40
  • Multiple Updates
2012-11-19 13:19:25
  • First insertion