Executive Summary

Informations
Name CVE-2007-1002 First vendor Publication 2007-03-21
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1002

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10100
 
Oval ID: oval:org.mitre.oval:def:10100
Title: Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
Description: Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1002
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21824
 
Oval ID: oval:org.mitre.oval:def:21824
Title: ELSA-2007:0158: evolution security update (Moderate)
Description: Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
Family: unix Class: patch
Reference(s): ELSA-2007:0158-01
CVE-2007-1002
Version: 6
Platform(s): Oracle Linux 5
Product(s): evolution
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for evolution MDKSA-2007:070 (evolution)
File : nvt/gb_mandriva_MDKSA_2007_070.nasl
2009-03-23 Name : Ubuntu Update for evolution vulnerability USN-442-1
File : nvt/gb_ubuntu_USN_442_1.nasl
2009-02-27 Name : Fedora Update for evolution FEDORA-2007-393
File : nvt/gb_fedora_2007_393_evolution_fc6.nasl
2009-02-27 Name : Fedora Update for evolution FEDORA-2007-404
File : nvt/gb_fedora_2007_404_evolution_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200706-02 (evolution)
File : nvt/glsa_200706_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 1325-1 (evolution)
File : nvt/deb_1325_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34345 Evolution Shared Memo e-cal-component-memo-preview.c write_html Function Form...

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-442-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_evolution-3960.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1325.nasl - Type : ACT_GATHER_INFO
2007-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200706-02.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0158.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-070.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23073
BUGTRAQ http://www.securityfocus.com/archive/1/463406/100/0/threaded
http://www.securityfocus.com/archive/1/464820/30/7170/threaded
DEBIAN http://www.debian.org/security/2007/dsa-1325
GENTOO http://security.gentoo.org/glsa/glsa-200706-02.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:070
MISC http://secunia.com/secunia_research/2007-44/advisory/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT https://rhn.redhat.com/errata/RHSA-2007-0158.html
SECTRACK http://www.securitytracker.com/id?1017808
SECUNIA http://secunia.com/advisories/24234
http://secunia.com/advisories/24651
http://secunia.com/advisories/24668
http://secunia.com/advisories/25102
http://secunia.com/advisories/25551
http://secunia.com/advisories/25880
SUSE http://www.novell.com/linux/security/advisories/2007_15_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-442-1
VUPEN http://www.vupen.com/english/advisories/2007/1058
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33106

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:05:24
  • Multiple Updates
2021-04-22 01:05:57
  • Multiple Updates
2020-05-23 00:19:19
  • Multiple Updates
2018-10-16 21:19:50
  • Multiple Updates
2017-10-11 09:23:51
  • Multiple Updates
2017-07-29 12:02:02
  • Multiple Updates
2016-04-26 15:47:01
  • Multiple Updates
2014-02-17 10:39:11
  • Multiple Updates
2013-05-11 10:19:28
  • Multiple Updates