CVE-2012-3455

Heap-based buffer overflow in the read function in filters/words/msword-odf/wv2/src/styles.cpp in the Microsoft import filter in KOffice 2.3.3 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted ODF style in an ODF document. NOTE: this is the same vulnerability as CVE-2012-3456, but it was SPLIT by the CNA even though Calligra and KOffice share the same codebase.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kde:koffice:*:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.2:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3:beta1:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3:beta2:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3:beta3:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.6.1:*:*:*:*:*:*:*

History

07 Nov 2023, 02:11

Type Values Removed Values Added
Summary Heap-based buffer overflow in the read function in filters/words/msword-odf/wv2/src/styles.cpp in the Microsoft import filter in KOffice 2.3.3 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted ODF style in an ODF document. NOTE: this is the same vulnerability as CVE-2012-3456, but it was SPLIT by the CNA even though Calligra and KOffice share the same codebase. Heap-based buffer overflow in the read function in filters/words/msword-odf/wv2/src/styles.cpp in the Microsoft import filter in KOffice 2.3.3 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted ODF style in an ODF document. NOTE: this is the same vulnerability as CVE-2012-3456, but it was SPLIT by the CNA even though Calligra and KOffice share the same codebase.

13 Feb 2023, 03:28

Type Values Removed Values Added
Summary Heap-based buffer overflow in the read function in filters/words/msword-odf/wv2/src/styles.cpp in the Microsoft import filter in KOffice 2.3.3 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted ODF style in an ODF document. NOTE: this is the same vulnerability as CVE-2012-3456, but it was SPLIT by the CNA even though Calligra and KOffice share the same codebase. Heap-based buffer overflow in the read function in filters/words/msword-odf/wv2/src/styles.cpp in the Microsoft import filter in KOffice 2.3.3 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted ODF style in an ODF document. NOTE: this is the same vulnerability as CVE-2012-3456, but it was SPLIT by the CNA even though Calligra and KOffice share the same codebase.

Information

Published : 2012-08-20 19:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3455

Mitre link : CVE-2012-3455

CVE.ORG link : CVE-2012-3455


JSON object : View

Products Affected

kde

  • koffice
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer