CVE-2012-2665

Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_from_rhui_6:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

History

07 Feb 2022, 16:34

Type Values Removed Values Added
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1135.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1135.html - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id?1027331 - (SECTRACK) http://www.securitytracker.com/id?1027331 - Broken Link, Third Party Advisory, VDB Entry
References (GENTOO) http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml - (GENTOO) http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml - Third Party Advisory
References (MISC) http://www.pre-cert.de/advisories/PRE-SA-2012-05.txt - (MISC) http://www.pre-cert.de/advisories/PRE-SA-2012-05.txt - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/54769 - (BID) http://www.securityfocus.com/bid/54769 - Broken Link, Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-1537-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1537-1 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/50146 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/50146 - Broken Link
References (GENTOO) http://security.gentoo.org/glsa/glsa-201209-05.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-201209-05.xml - Third Party Advisory
References (CONFIRM) http://www.libreoffice.org/about-us/security/advisories/cve-2012-2665/ - (CONFIRM) http://www.libreoffice.org/about-us/security/advisories/cve-2012-2665/ - Vendor Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1536-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1536-1 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/60799 - (SECUNIA) http://secunia.com/advisories/60799 - Broken Link
References (DEBIAN) http://www.debian.org/security/2012/dsa-2520 - (DEBIAN) http://www.debian.org/security/2012/dsa-2520 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id?1027332 - (SECTRACK) http://www.securitytracker.com/id?1027332 - Broken Link, Third Party Advisory, VDB Entry
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=826077 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=826077 - Issue Tracking, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/50142 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/50142 - Broken Link
References (SECUNIA) http://secunia.com/advisories/50692 - (SECUNIA) http://secunia.com/advisories/50692 - Broken Link
CWE CWE-119 CWE-787
CPE cpe:2.3:a:libreoffice:libreoffice:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.2:*:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.3:rc2:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.4:rc2:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.1:rc2:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.1:rc1:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.2:rc2:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.0:*:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.0:rc3:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.2:rc1:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.:rc1:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.3:rc1:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:3.5.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_from_rhui_6:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*

Information

Published : 2012-08-06 18:55

Updated : 2024-02-04 18:16


NVD link : CVE-2012-2665

Mitre link : CVE-2012-2665

CVE.ORG link : CVE-2012-2665


JSON object : View

Products Affected

redhat

  • enterprise_linux_for_ibm_z_systems
  • enterprise_linux_server
  • enterprise_linux_server_from_rhui_6
  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_workstation
  • enterprise_linux_for_power_big_endian

canonical

  • ubuntu_linux

apache

  • openoffice

debian

  • debian_linux

libreoffice

  • libreoffice
CWE
CWE-787

Out-of-bounds Write