Executive Summary

Summary
Title Calligra vulnerability
Informations
Name USN-1525-1 First vendor Publication 2012-08-09
Vendor Ubuntu Last vendor Modification 2012-08-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Calligra could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - calligra: integrated work applications suite

Details:

It was discovered that Calligra incorrectly handled certain malformed MS Word documents. If a user or automated system were tricked into opening a crafted MS Word file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
calligra 1:2.4.0-0ubuntu2.1

After a standard system update you need to restart Calligra to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1525-1
CVE-2012-3456

Package Information:
https://launchpad.net/ubuntu/+source/calligra/1:2.4.0-0ubuntu2.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1525-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17716
 
Oval ID: oval:org.mitre.oval:def:17716
Title: USN-1525-1 -- calligra vulnerability
Description: Calligra could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1525-1
CVE-2012-3456
Version: 5
Platform(s): Ubuntu 12.04
Product(s): calligra
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-10 (calligra)
File : nvt/glsa_201209_10.nasl
2012-08-30 Name : FreeBSD Ports: koffice
File : nvt/freebsd_koffice0.nasl
2012-08-30 Name : Fedora Update for calligra-l10n FEDORA-2012-11566
File : nvt/gb_fedora_2012_11566_calligra-l10n_fc17.nasl
2012-08-30 Name : Fedora Update for calligra FEDORA-2012-11566
File : nvt/gb_fedora_2012_11566_calligra_fc17.nasl
2012-08-14 Name : Ubuntu Update for calligra USN-1525-1
File : nvt/gb_ubuntu_USN_1525_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-533.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-10.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa4d3d73ef1711e1b59300269ef07d24.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-11566.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1525-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:00:31
  • Multiple Updates