7.5
CVSSv2

CVE-2012-3456

Published: 20/08/2012 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the read function in filters/words/msword-odf/wv2/src/styles.cpp in the Microsoft import filter in Calligra 2.4.3 and previous versions allows remote malicious users to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted ODF style in an ODF document. NOTE: this is the same vulnerability as CVE-2012-3455, but it was SPLIT by the CNA even though Calligra and KOffice share the same codebase.

Vulnerable Product Search on Vulmon Subscribe to Product

calligra calligra 2.4.2

calligra calligra

calligra calligra 2.4

calligra calligra 2.4.1

Vendor Advisories

Debian Bug report logs - #684004 calligra: Buffer overflow Package: calligra; Maintainer for calligra is Debian Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Source for calligra is src:calligra (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Mon, 6 Aug 2012 08:33:01 UTC Severity: ...
Calligra could be made to crash or run programs as your login if it opened a specially crafted file ...

Exploits

source: wwwsecurityfocuscom/bid/54816/info Calligra is prone to a remote buffer-overflow vulnerability An attacker can exploit this issue to execute arbitrary code in the context of the user running the affected application Failed exploit attempts will likely result in denial-of-service conditions Calligra 243 and KOffice 233 are ...