A vulnerability in OpenOffice's PPT file parser before 4.1.4, and specifically in PPTStyleSheet, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-11-20T19:00:00Z

Updated: 2024-09-16T19:11:04.058Z

Reserved: 2017-08-07T00:00:00

Link: CVE-2017-12607

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-20T19:29:00.250

Modified: 2022-02-07T16:27:10.253

Link: CVE-2017-12607

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-10-26T00:00:00Z

Links: CVE-2017-12607 - Bugzilla