7.5
HIGH
CVE-2012-2665
LibreOffice/OpenOffice.org XML Manifest Encryption Buffer Overflow Vulnerability
Description

Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.

INFO

Published Date :

Aug. 6, 2012, 6:55 p.m.

Last Modified :

Feb. 13, 2023, 4:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-2665 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_for_ibm_z_systems
6 Redhat enterprise_linux_for_power_big_endian
7 Redhat enterprise_linux_server_from_rhui_6
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Libreoffice libreoffice
1 Apache openoffice
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-2665.

URL Resource
http://rhn.redhat.com/errata/RHSA-2012-1135.html Third Party Advisory
http://secunia.com/advisories/50142 Broken Link
http://secunia.com/advisories/50146 Broken Link
http://secunia.com/advisories/50692 Broken Link
http://secunia.com/advisories/60799 Broken Link
http://security.gentoo.org/glsa/glsa-201209-05.xml Third Party Advisory
http://www.debian.org/security/2012/dsa-2520 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
http://www.libreoffice.org/about-us/security/advisories/cve-2012-2665/ Vendor Advisory
http://www.pre-cert.de/advisories/PRE-SA-2012-05.txt Third Party Advisory
http://www.securityfocus.com/bid/54769 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1027331 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1027332 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1536-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1537-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=826077 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-2665 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-2665 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2012-2665 openoffice.org, libreoffice: Multiple heap-based buffer overflows in the XML manifest encryption handling code Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference http://www.libreoffice.org/advisories/CVE-2012-2665/ [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1135 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1136 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2012-2665 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four. CVE-2012-2665 openoffice.org, libreoffice: Multiple heap-based buffer overflows in the XML manifest encryption handling code
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2012:1135 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1136 [No Types Assigned]
    Added Reference http://www.libreoffice.org/advisories/CVE-2012-2665/ [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2012-2665 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1135.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1135.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/50142 Vendor Advisory http://secunia.com/advisories/50142 Broken Link
    Changed Reference Type http://secunia.com/advisories/50146 Vendor Advisory http://secunia.com/advisories/50146 Broken Link
    Changed Reference Type http://secunia.com/advisories/50692 No Types Assigned http://secunia.com/advisories/50692 Broken Link
    Changed Reference Type http://secunia.com/advisories/60799 No Types Assigned http://secunia.com/advisories/60799 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201209-05.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201209-05.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2520 No Types Assigned http://www.debian.org/security/2012/dsa-2520 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
    Changed Reference Type http://www.libreoffice.org/about-us/security/advisories/cve-2012-2665/ No Types Assigned http://www.libreoffice.org/about-us/security/advisories/cve-2012-2665/ Vendor Advisory
    Changed Reference Type http://www.pre-cert.de/advisories/PRE-SA-2012-05.txt No Types Assigned http://www.pre-cert.de/advisories/PRE-SA-2012-05.txt Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/54769 No Types Assigned http://www.securityfocus.com/bid/54769 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1027331 No Types Assigned http://www.securitytracker.com/id?1027331 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1027332 No Types Assigned http://www.securitytracker.com/id?1027332 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1536-1 No Types Assigned http://www.ubuntu.com/usn/USN-1536-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1537-1 No Types Assigned http://www.ubuntu.com/usn/USN-1537-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=826077 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=826077 Issue Tracking, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:a:libreoffice:libreoffice:3.5.:rc1:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.0:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.0:rc3:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.1:rc1:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.2:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.2:rc1:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.2:rc2:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.3:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.3:rc1:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.3:rc2:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:3.5.4:rc2:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:* versions up to (including) 3.5.4 *cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.1 *cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.5
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_from_rhui_6:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://www.pre-cert.de/advisories/PRE-SA-2012-05.txt
    Added Reference http://www.libreoffice.org/about-us/security/advisories/cve-2012-2665/
  • Initial Analysis by [email protected]

    Aug. 07, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-2665 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-2665 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.16 }} 0.26%

score

0.94450

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability