Executive Summary

Informations
Name CVE-2007-0238 First vendor Publication 2007-03-21
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0238

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8968
 
Oval ID: oval:org.mitre.oval:def:8968
Title: Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note.
Description: Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0238
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for openoffice.org MDKSA-2007:073 (openoffice.org)
File : nvt/gb_mandriva_MDKSA_2007_073.nasl
2009-03-23 Name : Ubuntu Update for openoffice.org(2)/-amd64, ia32-libs-openoffice.org vulnera...
File : nvt/gb_ubuntu_USN_444_1.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-375
File : nvt/gb_fedora_2007_375_openoffice.org_fc5.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-376
File : nvt/gb_fedora_2007_376_openoffice.org_fc6.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-606
File : nvt/gb_fedora_2007_606_openoffice.org_fc5.nasl
2009-01-28 Name : SuSE Update for OpenOffice_org,libwpd SUSE-SA:2007:023
File : nvt/gb_suse_2007_023.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-12 (OpenOffice.org)
File : nvt/glsa_200704_12.nasl
2008-01-17 Name : Debian Security Advisory DSA 1270-1 (openoffice.org)
File : nvt/deb_1270_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1270-2 (openoffice.org)
File : nvt/deb_1270_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33972 OpenOffice.org (OOo) StarCalc Parser Crafted Document Parsing Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0033.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0069.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_OpenOffice_org-2651.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-444-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-2652.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-2682.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-12.nasl - Type : ACT_GATHER_INFO
2007-04-06 Name : The remote Windows host has a program that may be affected by multiple vulner...
File : openoffice_220.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-375.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-376.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-073.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0033.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1270.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0033.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23067
BUGTRAQ http://www.securityfocus.com/archive/1/464724/100/0/threaded
CONFIRM http://www.openoffice.org/security/CVE-2007-0238
https://issues.foresightlinux.org/browse/FL-211
https://issues.rpath.com/browse/RPL-1118
DEBIAN http://www.debian.org/security/2007/dsa-1270
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:073
MISC http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openof...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0033.html
http://www.redhat.com/support/errata/RHSA-2007-0069.html
SECTRACK http://www.securitytracker.com/id?1017799
SECUNIA http://secunia.com/advisories/24465
http://secunia.com/advisories/24550
http://secunia.com/advisories/24588
http://secunia.com/advisories/24613
http://secunia.com/advisories/24646
http://secunia.com/advisories/24647
http://secunia.com/advisories/24676
http://secunia.com/advisories/24810
http://secunia.com/advisories/24906
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1
SUSE http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html
UBUNTU http://www.ubuntu.com/usn/usn-444-1
VUPEN http://www.vupen.com/english/advisories/2007/1032
http://www.vupen.com/english/advisories/2007/1117
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33112

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:05:14
  • Multiple Updates
2021-04-22 01:05:49
  • Multiple Updates
2020-05-23 00:19:07
  • Multiple Updates
2018-10-16 21:19:46
  • Multiple Updates
2017-10-11 09:23:50
  • Multiple Updates
2017-07-29 12:01:57
  • Multiple Updates
2016-04-26 15:37:52
  • Multiple Updates
2014-02-17 10:38:38
  • Multiple Updates
2013-05-11 00:40:32
  • Multiple Updates