CVE-2017-12607

A vulnerability in OpenOffice's PPT file parser before 4.1.4, and specifically in PPTStyleSheet, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-20 19:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-12607

Mitre link : CVE-2017-12607

CVE.ORG link : CVE-2017-12607


JSON object : View

Products Affected

debian

  • debian_linux

apache

  • openoffice
CWE
CWE-787

Out-of-bounds Write