9.3
CVSSv2

CVE-2007-0002

Published: 16/03/2007 Updated: 16/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple heap-based buffer overflows in WordPerfect Document importer/exporter (libwpd) prior to 0.8.9 allow user-assisted remote malicious users to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file in which values to loop counters are not properly handled in the (1) WP3TablesGroup::_readContents and (2) WP5DefinitionGroup_DefineTablesSubGroup::WP5DefinitionGroup_DefineTablesSubGroup functions. NOTE: the integer overflow has been split into CVE-2007-1466.

Vulnerable Product Search on Vulmon Subscribe to Product

libwpd libwpd library

libwpd libwpd library 0.8.2

libwpd libwpd library 0.8.6

libwpd libwpd library 0.8.7

Vendor Advisories

Sean Larsson of iDefense Labs discovered that libwpd was vulnerable to integer overflows If a user were tricked into opening a specially crafted WordPerfect document with an application that used libwpd, an attacker could execute arbitrary code with user privileges ...
Several security related problems have been discovered in OpenOfficeorg, the free office suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-0002 iDefense reported several integer overflow bugs in libwpd, a library for handling WordPerfect documents that is included in OpenOfficeorg At ...

References

CWE-119http://sourceforge.net/project/shownotes.php?release_id=494122http://secunia.com/advisories/24507http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=490http://www.debian.org/security/2007/dsa-1268http://www.debian.org/security/2007/dsa-1270http://fedoranews.org/cms/node/2805http://www.redhat.com/support/errata/RHSA-2007-0055.htmlhttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.htmlhttp://www.ubuntu.com/usn/usn-437-1http://www.securityfocus.com/bid/23006http://www.securitytracker.com/id?1017789http://secunia.com/advisories/24557http://secunia.com/advisories/24572http://secunia.com/advisories/24580http://secunia.com/advisories/24573http://secunia.com/advisories/24581http://secunia.com/advisories/24593http://secunia.com/advisories/24465http://security.gentoo.org/glsa/glsa-200704-07.xmlhttp://secunia.com/advisories/24794http://sunsolve.sun.com/search/document.do?assetkey=1-26-102863-1http://secunia.com/advisories/24856http://www.gentoo.org/security/en/glsa/glsa-200704-12.xmlhttp://secunia.com/advisories/24906http://www.mandriva.com/security/advisories?name=MDKSA-2007:063http://www.mandriva.com/security/advisories?name=MDKSA-2007:064http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.399659http://secunia.com/advisories/24588http://secunia.com/advisories/24613http://secunia.com/advisories/24591http://www.vupen.com/english/advisories/2007/1032http://www.vupen.com/english/advisories/2007/1339http://www.vupen.com/english/advisories/2007/0976https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11535http://www.securityfocus.com/archive/1/463033/100/0/threadedhttps://usn.ubuntu.com/437-1/https://nvd.nist.gov