Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-12608

Published: 1 November 2017

A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
libreoffice
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1:5.4.1-0ubuntu1)
trusty
Released (1:4.2.8-0ubuntu5.2)
upstream
Released (5.0.2,5.1.0)
xenial Not vulnerable
(1:5.1.6~rc2-0ubuntu1~xenial2)
zesty Not vulnerable
(1:5.3.1-0ubuntu2)
Patches:
upstream: https://cgit.freedesktop.org/libreoffice/core/commit/?id=42a709d1ef647aab9a1c9422b4e25ecaee857aba

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H