Executive Summary

Summary
Title Calligra: User-assisted execution of arbitrary code
Informations
Name GLSA-201209-10 First vendor Publication 2012-09-25
Vendor Gentoo Last vendor Modification 2012-09-25
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow vulnerability in Calligra could result in the execution of arbitrary code.

Background

Calligra is an office suite by KDE.

Description

An error in the read() function in styles.cpp could cause a heap-based buffer overflow.

Impact

A remote attacker could entice a user to open a specially crafted ODF file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Calligra users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-office/calligra-2.4.3-r1"

References

[ 1 ] CVE-2012-3456 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3456

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-10.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201209-10.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17716
 
Oval ID: oval:org.mitre.oval:def:17716
Title: USN-1525-1 -- calligra vulnerability
Description: Calligra could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1525-1
CVE-2012-3456
Version: 5
Platform(s): Ubuntu 12.04
Product(s): calligra
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-10 (calligra)
File : nvt/glsa_201209_10.nasl
2012-08-30 Name : FreeBSD Ports: koffice
File : nvt/freebsd_koffice0.nasl
2012-08-30 Name : Fedora Update for calligra-l10n FEDORA-2012-11566
File : nvt/gb_fedora_2012_11566_calligra-l10n_fc17.nasl
2012-08-30 Name : Fedora Update for calligra FEDORA-2012-11566
File : nvt/gb_fedora_2012_11566_calligra_fc17.nasl
2012-08-14 Name : Ubuntu Update for calligra USN-1525-1
File : nvt/gb_ubuntu_USN_1525_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-533.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-10.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa4d3d73ef1711e1b59300269ef07d24.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-11566.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1525-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:33
  • Multiple Updates