Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-1149 First vendor Publication 2012-06-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a JPEG image in a .DOC file, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1149

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18355
 
Oval ID: oval:org.mitre.oval:def:18355
Title: DSA-2473-1 openoffice.org - buffer overflow
Description: Tielei Wang discovered that OpenOffice.org does not allocate a large enough memory region when processing a specially crafted JPEG object, leading to a heap-based buffer overflow and potentially arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2473-1
CVE-2012-1149
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openoffice.org
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 55
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-12-24 Name : LibreOffice Graphic Object Loading Buffer Overflow Vulnerability (Mac OS X)
File : nvt/gb_libreoffice_graphic_object_bof_vuln_macosx.nasl
2012-12-24 Name : LibreOffice Graphic Object Loading Buffer Overflow Vulnerability (Windows)
File : nvt/gb_libreoffice_graphic_object_bof_vuln_win.nasl
2012-12-24 Name : OpenOffice Multiple Buffer Overflow Vulnerabilities - Dec12 (Windows)
File : nvt/gb_openoffice_mult_bof_vuln_dec12_win.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-05 (libreoffice)
File : nvt/glsa_201209_05.nasl
2012-08-30 Name : Debian Security Advisory DSA 2487-1 (openoffice.org)
File : nvt/deb_2487_1.nasl
2012-08-14 Name : Fedora Update for libreoffice FEDORA-2012-11402
File : nvt/gb_fedora_2012_11402_libreoffice_fc16.nasl
2012-08-03 Name : Mandriva Update for libreoffice MDVSA-2012:091 (libreoffice)
File : nvt/gb_mandriva_MDVSA_2012_091.nasl
2012-07-30 Name : CentOS Update for autocorr-af CESA-2012:0705 centos6
File : nvt/gb_CESA-2012_0705_autocorr-af_centos6.nasl
2012-07-30 Name : CentOS Update for openoffice.org-base CESA-2012:0705 centos5
File : nvt/gb_CESA-2012_0705_openoffice.org-base_centos5.nasl
2012-07-03 Name : Ubuntu Update for libreoffice USN-1495-1
File : nvt/gb_ubuntu_USN_1495_1.nasl
2012-07-03 Name : Ubuntu Update for openoffice.org USN-1496-1
File : nvt/gb_ubuntu_USN_1496_1.nasl
2012-06-15 Name : Fedora Update for libreoffice FEDORA-2012-8114
File : nvt/gb_fedora_2012_8114_libreoffice_fc15.nasl
2012-06-08 Name : RedHat Update for openoffice.org RHSA-2012:0705-01
File : nvt/gb_RHSA-2012_0705-01_openoffice.org.nasl
2012-05-31 Name : Debian Security Advisory DSA 2473-1 (openoffice.org)
File : nvt/deb_2473_1.nasl
2012-05-28 Name : Fedora Update for libreoffice FEDORA-2012-8042
File : nvt/gb_fedora_2012_8042_libreoffice_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-09-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-19.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0705.nasl - Type : ACT_GATHER_INFO
2012-12-14 Name : The remote host has an application installed that is affected by multiple vul...
File : lotus_symphony_3_0_1_fp2.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-05.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-091.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120604_openoffice_org_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1496-1.nasl - Type : ACT_GATHER_INFO
2012-07-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1495-1.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2487.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8114.nasl - Type : ACT_GATHER_INFO
2012-06-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0705.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0705.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8042.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Windows host has a program affected by multiple memory corruption ...
File : openoffice_34.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote host contains an application affected by multiple memory corruptio...
File : libreoffice_353.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2473.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libreoffice-345-120316.nasl - Type : ACT_GATHER_INFO
2012-04-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libreoffice-345-8022.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53570
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2012-05/0089.html
CONFIRM http://www.libreoffice.org/advisories/cve-2012-1149/
http://www.openoffice.org/security/cves/CVE-2012-1149.html
DEBIAN http://www.debian.org/security/2012/dsa-2473
http://www.debian.org/security/2012/dsa-2487
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082168.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081319.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-05.xml
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:090
http://www.mandriva.com/security/advisories?name=MDVSA-2012:091
OSVDB http://www.osvdb.org/81988
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0705.html
SECTRACK http://securitytracker.com/id?1027068
SECUNIA http://secunia.com/advisories/46992
http://secunia.com/advisories/47244
http://secunia.com/advisories/49140
http://secunia.com/advisories/49373
http://secunia.com/advisories/49392
http://secunia.com/advisories/50692
http://secunia.com/advisories/60799
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75692

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-02-13 05:28:32
  • Multiple Updates
2023-02-02 21:28:43
  • Multiple Updates
2021-05-04 12:19:25
  • Multiple Updates
2021-04-22 01:23:07
  • Multiple Updates
2020-05-23 01:48:19
  • Multiple Updates
2020-05-23 00:33:07
  • Multiple Updates
2019-06-13 12:04:38
  • Multiple Updates
2018-02-28 12:01:01
  • Multiple Updates
2017-08-29 09:23:44
  • Multiple Updates
2016-08-30 21:25:42
  • Multiple Updates
2016-06-28 19:03:14
  • Multiple Updates
2016-04-26 21:36:48
  • Multiple Updates
2015-11-20 21:24:45
  • Multiple Updates
2014-12-08 21:25:26
  • Multiple Updates
2014-12-03 21:26:09
  • Multiple Updates
2014-12-03 09:26:20
  • Multiple Updates
2014-10-24 13:25:56
  • Multiple Updates
2014-09-02 13:24:31
  • Multiple Updates
2014-02-17 11:08:46
  • Multiple Updates
2013-05-10 22:34:55
  • Multiple Updates
2013-04-19 13:20:06
  • Multiple Updates
2013-01-04 13:19:18
  • Multiple Updates