Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2665 First vendor Publication 2012-08-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2665

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17974
 
Oval ID: oval:org.mitre.oval:def:17974
Title: USN-1536-1 -- libreoffice vulnerability
Description: LibreOffice could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1536-1
CVE-2012-2665
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18059
 
Oval ID: oval:org.mitre.oval:def:18059
Title: USN-1537-1 -- openoffice.org vulnerability
Description: OpenOffice.org could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1537-1
CVE-2012-2665
Version: 5
Platform(s): Ubuntu 10.04
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19447
 
Oval ID: oval:org.mitre.oval:def:19447
Title: DSA-2520-1 openoffice.org - Multiple heap-based buffer overflows
Description: Timo Warns from PRE-CERT discovered multiple heap-based buffer overflows in OpenOffice.org, an office productivity suite. The issues lies in the XML manifest encryption tag parsing code. Using specially crafted files, an attacker can cause application crash and could cause arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2520-1
CVE-2012-2665
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21348
 
Oval ID: oval:org.mitre.oval:def:21348
Title: RHSA-2012:1136: openoffice.org security update (Important)
Description: Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.
Family: unix Class: patch
Reference(s): RHSA-2012:1136-00
CESA-2012:1136
CVE-2012-2665
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21514
 
Oval ID: oval:org.mitre.oval:def:21514
Title: RHSA-2012:1135: libreoffice security update (Important)
Description: Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.
Family: unix Class: patch
Reference(s): RHSA-2012:1135-01
CESA-2012:1135
CVE-2012-2665
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23289
 
Oval ID: oval:org.mitre.oval:def:23289
Title: ELSA-2012:1136: openoffice.org security update (Important)
Description: Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.
Family: unix Class: patch
Reference(s): ELSA-2012:1136-00
CVE-2012-2665
Version: 6
Platform(s): Oracle Linux 5
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23713
 
Oval ID: oval:org.mitre.oval:def:23713
Title: ELSA-2012:1135: libreoffice security update (Important)
Description: Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.
Family: unix Class: patch
Reference(s): ELSA-2012:1135-01
CVE-2012-2665
Version: 6
Platform(s): Oracle Linux 6
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27650
 
Oval ID: oval:org.mitre.oval:def:27650
Title: DEPRECATED: ELSA-2012-1135 -- libreoffice security update (important)
Description: [3.4.5.2-16.1.0.1.el6_3 ] - Replaced RedHat colors with Oracle colors, and the filename redhat.soc with oracle.soc in specfile - Build with --with-vendor='Oracle America, Inc.' [3.4.5.2-16.1] - Resolves: rhbz#839867 CVE-2012-2665
Family: unix Class: patch
Reference(s): ELSA-2012-1135
CVE-2012-2665
Version: 4
Platform(s): Oracle Linux 6
Product(s): libreoffice
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 66
Os 4
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-12-24 Name : LibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities (Mac OS X)
File : nvt/gb_libreoffice_xml_manifest_bof_vuln_macosx.nasl
2012-12-24 Name : LibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities (Windows)
File : nvt/gb_libreoffice_xml_manifest_bof_vuln_win.nasl
2012-12-24 Name : OpenOffice Multiple Buffer Overflow Vulnerabilities - Dec12 (Windows)
File : nvt/gb_openoffice_mult_bof_vuln_dec12_win.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-05 (libreoffice)
File : nvt/glsa_201209_05.nasl
2012-08-14 Name : Fedora Update for libreoffice FEDORA-2012-11402
File : nvt/gb_fedora_2012_11402_libreoffice_fc16.nasl
2012-08-14 Name : Ubuntu Update for libreoffice USN-1536-1
File : nvt/gb_ubuntu_USN_1536_1.nasl
2012-08-14 Name : Ubuntu Update for openoffice.org USN-1537-1
File : nvt/gb_ubuntu_USN_1537_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2520-1 (openoffice.org)
File : nvt/deb_2520_1.nasl
2012-08-03 Name : CentOS Update for autocorr-af CESA-2012:1135 centos6
File : nvt/gb_CESA-2012_1135_autocorr-af_centos6.nasl
2012-08-03 Name : CentOS Update for openoffice.org-base CESA-2012:1136 centos5
File : nvt/gb_CESA-2012_1136_openoffice.org-base_centos5.nasl
2012-08-03 Name : RedHat Update for libreoffice RHSA-2012:1135-01
File : nvt/gb_RHSA-2012_1135-01_libreoffice.nasl

Nessus® Vulnerability Scanner

Date Description
2014-09-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-19.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1135.nasl - Type : ACT_GATHER_INFO
2012-12-14 Name : The remote host has an application installed that is affected by multiple vul...
File : lotus_symphony_3_0_1_fp2.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-05.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-123.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote Windows host has a program affected by multiple heap-based buffer ...
File : openoffice_341.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1536-1.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1537-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11402.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote host contains an application that is affected by multiple buffer o...
File : libreoffice_355.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote host contains an application that is affected by multiple buffer o...
File : macosx_libreoffice_355.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1135.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2520.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120801_libreoffice_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120801_openoffice_org_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1136.nasl - Type : ACT_GATHER_INFO
2012-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1135.nasl - Type : ACT_GATHER_INFO
2012-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1136.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54769
CONFIRM http://www.libreoffice.org/about-us/security/advisories/cve-2012-2665/
DEBIAN http://www.debian.org/security/2012/dsa-2520
GENTOO http://security.gentoo.org/glsa/glsa-201209-05.xml
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml
MISC http://www.pre-cert.de/advisories/PRE-SA-2012-05.txt
https://bugzilla.redhat.com/show_bug.cgi?id=826077
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1135.html
SECTRACK http://www.securitytracker.com/id?1027331
http://www.securitytracker.com/id?1027332
SECUNIA http://secunia.com/advisories/50142
http://secunia.com/advisories/50146
http://secunia.com/advisories/50692
http://secunia.com/advisories/60799
UBUNTU http://www.ubuntu.com/usn/USN-1536-1
http://www.ubuntu.com/usn/USN-1537-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2024-02-15 12:17:30
  • Multiple Updates
2024-02-08 12:17:29
  • Multiple Updates
2023-02-13 09:28:41
  • Multiple Updates
2023-02-02 21:28:42
  • Multiple Updates
2022-02-08 12:12:21
  • Multiple Updates
2021-05-04 12:19:59
  • Multiple Updates
2021-04-22 01:23:42
  • Multiple Updates
2020-05-23 01:48:49
  • Multiple Updates
2020-05-23 00:33:41
  • Multiple Updates
2019-06-13 12:04:43
  • Multiple Updates
2018-02-28 12:01:06
  • Multiple Updates
2016-06-28 19:09:08
  • Multiple Updates
2016-04-26 21:51:14
  • Multiple Updates
2014-11-14 13:27:15
  • Multiple Updates
2014-10-24 13:25:58
  • Multiple Updates
2014-09-02 13:24:31
  • Multiple Updates
2014-02-17 11:10:35
  • Multiple Updates
2013-05-10 22:39:50
  • Multiple Updates
2013-04-19 13:20:44
  • Multiple Updates
2013-03-22 13:18:29
  • Multiple Updates