9.3
CVSSv2

CVE-2007-2834

Published: 18/09/2007 Updated: 07/02/2022
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in the TIFF parser in OpenOffice.org (OOo) prior to 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote malicious users to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache openoffice

sun staroffice 6.0

sun staroffice 7.0

sun staroffice 8.0

sun starsuite

debian debian linux 3.1

debian debian linux 4.0

canonical ubuntu linux 6.06

canonical ubuntu linux 6.10

canonical ubuntu linux 7.04

Vendor Advisories

An integer overflow was discovered in the TIFF handling code in OpenOffice If a user were tricked into loading a malicious TIFF image, a remote attacker could execute arbitrary code with user privileges ...
A heap overflow vulnerability has been discovered in the TIFF parsing code of the OpenOfficeorg suite The parser uses untrusted values from the TIFF file to calculate the number of bytes of memory to allocate A specially crafted TIFF image could trigger an integer overflow and subsequently a buffer overflow that could cause the execution of arbi ...

References

CWE-190http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=593http://www.openoffice.org/security/cves/CVE-2007-2834.htmlhttp://www.debian.org/security/2007/dsa-1375http://www.securityfocus.com/bid/25690https://issues.rpath.com/browse/RPL-1740http://bugs.gentoo.org/show_bug.cgi?id=192818http://fedoranews.org/updates/FEDORA-2007-700.shtmlhttp://fedoranews.org/updates/FEDORA-2007-237.shtmlhttp://security.gentoo.org/glsa/glsa-200710-24.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:186http://www.redhat.com/support/errata/RHSA-2007-0848.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102994-1http://lists.opensuse.org/opensuse-security-announce/2007-09/msg00002.htmlhttp://www.ubuntu.com/usn/usn-524-1http://securitytracker.com/id?1018702http://secunia.com/advisories/26816http://secunia.com/advisories/26817http://secunia.com/advisories/26839http://secunia.com/advisories/26844http://secunia.com/advisories/26855http://secunia.com/advisories/26861http://secunia.com/advisories/26903http://secunia.com/advisories/26912http://secunia.com/advisories/26891http://secunia.com/advisories/27077http://secunia.com/advisories/27087http://secunia.com/advisories/27370http://sunsolve.sun.com/search/document.do?assetkey=1-66-200190-1http://www.vupen.com/english/advisories/2007/3184http://www.vupen.com/english/advisories/2007/3262https://exchange.xforce.ibmcloud.com/vulnerabilities/36656https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9967http://www.securityfocus.com/archive/1/479965/100/0/threadedhttps://usn.ubuntu.com/524-1/https://nvd.nist.gov