Multiple heap-based buffer overflows in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allow user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file in which values to loop counters are not properly handled in the (1) WP3TablesGroup::_readContents and (2) WP5DefinitionGroup_DefineTablesSubGroup::WP5DefinitionGroup_DefineTablesSubGroup functions. NOTE: the integer overflow has been split into CVE-2007-1466.
References
Link Providers
http://fedoranews.org/cms/node/2805 cve-icon cve-icon
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=490 cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html cve-icon cve-icon
http://secunia.com/advisories/24465 cve-icon cve-icon
http://secunia.com/advisories/24507 cve-icon cve-icon
http://secunia.com/advisories/24557 cve-icon cve-icon
http://secunia.com/advisories/24572 cve-icon cve-icon
http://secunia.com/advisories/24573 cve-icon cve-icon
http://secunia.com/advisories/24580 cve-icon cve-icon
http://secunia.com/advisories/24581 cve-icon cve-icon
http://secunia.com/advisories/24588 cve-icon cve-icon
http://secunia.com/advisories/24591 cve-icon cve-icon
http://secunia.com/advisories/24593 cve-icon cve-icon
http://secunia.com/advisories/24613 cve-icon cve-icon
http://secunia.com/advisories/24794 cve-icon cve-icon
http://secunia.com/advisories/24856 cve-icon cve-icon
http://secunia.com/advisories/24906 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200704-07.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.399659 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?release_id=494122 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102863-1 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1268 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1270 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:063 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:064 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0055.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/463033/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/23006 cve-icon cve-icon
http://www.securitytracker.com/id?1017789 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-437-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0976 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1032 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1339 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0002 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11535 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0002 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-03-16T21:00:00

Updated: 2024-08-07T12:03:36.975Z

Reserved: 2006-12-19T00:00:00

Link: CVE-2007-0002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-03-16T21:19:00.000

Modified: 2018-10-16T16:29:52.837

Link: CVE-2007-0002

cve-icon Redhat

Severity : Important

Publid Date: 2007-03-16T00:00:00Z

Links: CVE-2007-0002 - Bugzilla