CVE-2012-1149

Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a JPEG image in a .DOC file, which triggers a heap-based buffer overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.2.z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:apache:openoffice.org:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:openoffice.org:3.4:beta:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*

History

13 Feb 2023, 00:23

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2012-1149', 'name': 'https://access.redhat.com/security/cve/CVE-2012-1149', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=821726', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=821726', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:0705', 'name': 'https://access.redhat.com/errata/RHSA-2012:0705', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2012-1149 openoffice.org, libreoffice: Integer overflows, leading to heap-buffer overflows in JPEG, PNG and BMP reader implementations Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a JPEG image in a .DOC file, which triggers a heap-based buffer overflow.

02 Feb 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2012-1149 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=821726 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:0705 -
Summary Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a JPEG image in a .DOC file, which triggers a heap-based buffer overflow. CVE-2012-1149 openoffice.org, libreoffice: Integer overflows, leading to heap-buffer overflows in JPEG, PNG and BMP reader implementations

Information

Published : 2012-06-21 15:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-1149

Mitre link : CVE-2012-1149

CVE.ORG link : CVE-2012-1149


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_eus
  • enterprise_linux
  • enterprise_linux_server_aus
  • enterprise_linux_server
  • enterprise_linux_workstation

libreoffice

  • libreoffice

debian

  • debian_linux

apache

  • openoffice.org

fedoraproject

  • fedora
CWE
CWE-189

Numeric Errors