Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-1466 First vendor Publication 2007-03-16
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the WP6GeneralTextPacket::_readContents function in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file, a different vulnerability than CVE-2007-0002.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1466

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10862
 
Oval ID: oval:org.mitre.oval:def:10862
Title: Integer overflow in the WP6GeneralTextPacket::_readContents function in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file, a different vulnerability than CVE-2007-0002.
Description: Integer overflow in the WP6GeneralTextPacket::_readContents function in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file, a different vulnerability than CVE-2007-0002.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1466
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21704
 
Oval ID: oval:org.mitre.oval:def:21704
Title: ELSA-2007:0055: libwpd security update (Important)
Description: Integer overflow in the WP6GeneralTextPacket::_readContents function in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file, a different vulnerability than CVE-2007-0002.
Family: unix Class: patch
Reference(s): ELSA-2007:0055-02
CVE-2007-0002
CVE-2007-1466
Version: 13
Platform(s): Oracle Linux 5
Product(s): libwpd
Definition Synopsis:

OpenVAS Exploits

Date Description
2009-03-23 Name : Ubuntu Update for libwpd vulnerability USN-437-1
File : nvt/gb_ubuntu_USN_437_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-07 (libwpd)
File : nvt/glsa_200704_07.nasl
2008-01-17 Name : Debian Security Advisory DSA 1268-1 (libwpd)
File : nvt/deb_1268_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33315 WordPerfect Document importer/exporter (libwpd) Crafted File Handling Multipl...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0033.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-437-1.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0055.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-07.nasl - Type : ACT_GATHER_INFO
2007-04-06 Name : The remote Windows host has a program that may be affected by multiple vulner...
File : openoffice_220.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0033.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-350.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0033.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1268.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-063.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-064.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23006
BUGTRAQ http://www.securityfocus.com/archive/1/463033/100/0/threaded
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=494122
DEBIAN http://www.debian.org/security/2007/dsa-1268
FEDORA http://fedoranews.org/cms/node/2805
GENTOO http://security.gentoo.org/glsa/glsa-200704-07.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=490
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:063
http://www.mandriva.com/security/advisories?name=MDKSA-2007:064
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0033.html
http://www.redhat.com/support/errata/RHSA-2007-0055.html
SECTRACK http://www.securitytracker.com/id?1017789
SECUNIA http://secunia.com/advisories/24507
http://secunia.com/advisories/24550
http://secunia.com/advisories/24557
http://secunia.com/advisories/24572
http://secunia.com/advisories/24573
http://secunia.com/advisories/24580
http://secunia.com/advisories/24581
http://secunia.com/advisories/24588
http://secunia.com/advisories/24794
http://secunia.com/advisories/24856
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102863-1
UBUNTU http://www.ubuntu.com/usn/usn-437-1
VUPEN http://www.vupen.com/english/advisories/2007/0976

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-04-22 01:06:04
  • Multiple Updates
2020-05-23 01:37:57
  • Multiple Updates
2020-05-23 00:19:26
  • Multiple Updates
2018-10-16 21:19:52
  • Multiple Updates
2017-10-11 09:23:53
  • Multiple Updates
2016-04-26 15:52:27
  • Multiple Updates
2014-02-17 10:39:28
  • Multiple Updates
2013-05-11 10:20:34
  • Multiple Updates