7.5
HIGH
CVE-2012-1149
OpenOffice.org and LibreOffice JPEG Integer Overflow Vulnerability
Description

Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a JPEG image in a .DOC file, which triggers a heap-based buffer overflow.

INFO

Published Date :

June 21, 2012, 3:55 p.m.

Last Modified :

Feb. 13, 2023, 12:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-1149 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
1 Fedoraproject fedora
1 Debian debian_linux
1 Libreoffice libreoffice
1 Apache openoffice.org
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-1149.

URL Resource
http://archives.neohapsis.com/archives/bugtraq/2012-05/0089.html Broken Link
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082168.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081319.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0705.html Third Party Advisory
http://secunia.com/advisories/46992
http://secunia.com/advisories/47244
http://secunia.com/advisories/49140
http://secunia.com/advisories/49373
http://secunia.com/advisories/49392 Vendor Advisory
http://secunia.com/advisories/50692
http://secunia.com/advisories/60799
http://security.gentoo.org/glsa/glsa-201209-05.xml Third Party Advisory
http://securitytracker.com/id?1027068 Patch Third Party Advisory VDB Entry
http://www.debian.org/security/2012/dsa-2473 Third Party Advisory
http://www.debian.org/security/2012/dsa-2487 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
http://www.libreoffice.org/advisories/cve-2012-1149/ Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2012:090 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2012:091 Broken Link
http://www.openoffice.org/security/cves/CVE-2012-1149.html Third Party Advisory
http://www.osvdb.org/81988 Broken Link
http://www.securityfocus.com/bid/53570 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/75692

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-1149 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-1149 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2012-1149 openoffice.org, libreoffice: Integer overflows, leading to heap-buffer overflows in JPEG, PNG and BMP reader implementations Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a JPEG image in a .DOC file, which triggers a heap-based buffer overflow.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2012:0705 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2012-1149 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=821726 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a JPEG image in a .DOC file, which triggers a heap-based buffer overflow. CVE-2012-1149 openoffice.org, libreoffice: Integer overflows, leading to heap-buffer overflows in JPEG, PNG and BMP reader implementations
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/security/cve/CVE-2012-1149 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:0705 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=821726 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/75692 [Third Party Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/75692 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:openoffice.org:3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:openoffice.org:3.4:beta:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:libreoffice:libreoffice:3.5.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:libreoffice:libreoffice:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.4.0:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.4.2:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.4.5:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:libreoffice:libreoffice:3.5.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.2.z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:apache:openoffice.org:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:openoffice.org:3.4:beta:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/75692 No Types Assigned http://xforce.iss.net/xforce/xfdb/75692 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2473 No Types Assigned http://www.debian.org/security/2012/dsa-2473 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081319.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081319.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/49373 Vendor Advisory http://secunia.com/advisories/49373 No Types Assigned
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082168.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082168.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2487 No Types Assigned http://www.debian.org/security/2012/dsa-2487 Third Party Advisory
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2012-05/0089.html No Types Assigned http://archives.neohapsis.com/archives/bugtraq/2012-05/0089.html Broken Link
    Changed Reference Type http://securitytracker.com/id?1027068 Patch http://securitytracker.com/id?1027068 Third Party Advisory, VDB Entry, Patch
    Changed Reference Type http://secunia.com/advisories/46992 Vendor Advisory http://secunia.com/advisories/46992 No Types Assigned
    Changed Reference Type http://www.openoffice.org/security/cves/CVE-2012-1149.html No Types Assigned http://www.openoffice.org/security/cves/CVE-2012-1149.html Third Party Advisory
    Changed Reference Type http://www.osvdb.org/81988 No Types Assigned http://www.osvdb.org/81988 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201209-05.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201209-05.xml Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/47244 Vendor Advisory http://secunia.com/advisories/47244 No Types Assigned
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:091 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:091 Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0705.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0705.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:090 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:090 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/53570 No Types Assigned http://www.securityfocus.com/bid/53570 Third Party Advisory, VDB Entry
  • Modified Analysis by [email protected]

    Nov. 20, 2015

    Action Type Old Value New Value
    Changed Reference Type http://www.libreoffice.org/advisories/cve-2012-1149/ No Types Assigned http://www.libreoffice.org/advisories/cve-2012-1149/ Advisory
  • CVE Modified by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Removed Reference http://www.libreoffice.org/advisories/cve-2012-1149%20/
    Added Reference http://www.libreoffice.org/advisories/cve-2012-1149/
  • Initial Analysis by [email protected]

    Jun. 22, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-1149 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-1149 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.91 }} 0.06%

score

0.92938

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability