what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2007-0002

Status Candidate

Overview

Multiple heap-based buffer overflows in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allow user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file in which values to loop counters are not properly handled in the (1) WP3TablesGroup::_readContents and (2) WP5DefinitionGroup_DefineTablesSubGroup::WP5DefinitionGroup_DefineTablesSubGroup functions. NOTE: the integer overflow has been split into CVE-2007-1466.

Related Files

Gentoo Linux Security Advisory 200704-12
Posted Apr 17, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-12 - John Heasman of NGSSoftware has discovered a stack-based buffer overflow in the StarCalc parser and an input validation error when processing metacharacters in a link. Also OpenOffice.Org includes code from libwpd making it vulnerable to heap-based overflows when converting WordPerfect document tables (GLSA 200704-07). Versions less than 2.1.0-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-0002, CVE-2007-0238, CVE-2007-0239
SHA-256 | 74b0fcdf442f7d50af5cc91ca0bc3cc8490733897b5f1c1544134f2e17d01f6b
Gentoo Linux Security Advisory 200704-7
Posted Apr 8, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-07 - libwpd contains heap-based overflows in two functions that convert WordPerfect document tables. In addition, it contains an integer overflow in a text-conversion function. Versions less than 0.8.9 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-0002, CVE-2007-1466
SHA-256 | 1e9fdb2a877b8516bd068fa660a685d9c1d80a4f9b8522488869b75c22e668a7
Debian Linux Security Advisory 1270-2
Posted Mar 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1270-2 - Several security related problems have been discovered in OpenOffice.org, the free office suite. iDefense reported several integer overflow bugs in libwpd, a library for handling WordPerfect documents that is included in OpenOffice.org. Attackers are able to exploit these with carefully crafted WordPerfect files that could cause an application linked with libwpd to crash or possibly execute arbitrary code. Next Generation Security discovered that the StarCalc parser in OpenOffice.org contains an easily exploitable stack overflow that could be used exploited by a specially crafted document to execute arbitrary code. It has been reported that OpenOffice.org does not escape shell meta characters and is hence vulnerable to execute arbitrary shell commands via a specially crafted document after the user clicked to a prepared link.

tags | advisory, overflow, arbitrary, shell
systems | linux, debian
advisories | CVE-2007-0002, CVE-2007-0238, CVE-2007-0239
SHA-256 | 6a98de9d6726afda9654896eb2376068ddfa560a6b112aa5a9e545afb183e78d
Debian Linux Security Advisory 1270-1
Posted Mar 21, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1270-1 - iDefense reported several integer overflow bugs in libwpd, a library for handling WordPerfect documents that is included in OpenOffice.org. Attackers are able to exploit these with carefully crafted WordPerfect files that could cause an application linked with libwpd to crash or possibly execute arbitrary code. Next Generation Security discovered that the StarCalc parser in OpenOffice.org contains an easily exploitable stack overflow that could be used exploited by a specially crafted document to execute arbitrary code. It has been reported that OpenOffice.org does not escape shell meta characters and is hence vulnerable to execute arbitrary shell commands via a specially crafted document after the user clicked to a prepared link.

tags | advisory, overflow, arbitrary, shell
systems | linux, debian
advisories | CVE-2007-0002, CVE-2007-0238, CVE-2007-0239
SHA-256 | 0ddd6cae3eb3b01c6b9bd54992ea7953866af3e4536c39cf818f233f33040e70
Ubuntu Security Notice 437-1
Posted Mar 20, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 437-1 - Sean Larsson of iDefense Labs discovered that libwpd was vulnerable to integer overflows. If a user were tricked into opening a specially crafted WordPerfect document with an application that used libwpd, an attacker could execute arbitrary code with user privileges.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-0002
SHA-256 | 6261198527440a64e6ab828451da743f2632f910ce6b6f92324a199b7864d8a8
Debian Linux Security Advisory 1268-1
Posted Mar 20, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1268-1 - iDefense reported several integer overflow bugs in libwpd, a library for handling WordPerfect documents. Attackers were able to exploit these with carefully crafted Word Perfect files that could cause an application linked with libwpd to crash or possibly execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2007-0002
SHA-256 | af74ed90eebd99b7af32bad5fe7dc670c16767dc8b02be0724f3e3a263ce86ac
Mandriva Linux Security Advisory 2007.064
Posted Mar 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - iDefense reported several overflow bugs in libwpd. An attacker could create a carefully crafted Word Perfect file that could cause an application linked with libwpd, such as OpenOffice, to crash or possibly execute arbitrary code if the file was opened by a victim. OpenOffice.org-2.X contains an embedded copy of libpwd, and as such is susceptible to the same issues.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-0002
SHA-256 | 3a5e17e1a6d77b0406dc4b1219ef1a51f591006ed7027e596dff2f588114fd40
Mandriva Linux Security Advisory 2007.063
Posted Mar 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - iDefense reported several overflow bugs in libwpd. An attacker could create a carefully crafted Word Perfect file that could cause an application linked with libwpd, such as OpenOffice, to crash or possibly execute arbitrary code if the file was opened by a victim.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-0002
SHA-256 | a91dc13498879339910d9fdeead6ad0d6631764467a2ffdc88e2bf2f2bcfcb21
iDEFENSE Security Advisory 2007-03-16.1
Posted Mar 20, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 03.16.07 - Remote exploitation of multiple buffer overflow vulnerabilities in libwpd, as included in various vendors' operating system distributions, could allow an attacker to execute arbitrary code. One problem specifically exists in the WP6GeneralTextPacket::_readContents function. This function reads in a series of integer values and sums them. This sum is then used to allocate a block of memory from the heap. The function then copies data from the file into the buffer using each operand from the addition as the number of bytes to copy. The summing operation leads to an integer overflow, and the buffer can then be overflowed by the copy operations. Two additional problems exist in the WP3TablesGroup::_readContents() and WP5DefinitionGroup_DefineTablesSubGroup::WP5DefinitionGroup_DefineTablesSubGroup() functions. These functions read an integer value from an attacker supplied file, and uses the value as a loop counter. In the loop a statically sized buffer is filled with arbitrary data from the file. This leads to an exploitable heap overflow. iDefense has confirmed the existence of this vulnerability in libwpd version 0.8.7. Previous versions may also be affected. This library is used by applications such as Abiword, Kword, and Open Office.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2007-0002
SHA-256 | 35c9b92151d5c22b47e301ead4d95cde8f7d58436bbd3c61f01ecf57656db772
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close