Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-5747 First vendor Publication 2008-04-17
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted values that trigger an excessive loop and a stack-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5747

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11298
 
Oval ID: oval:org.mitre.oval:def:11298
Title: Integer underflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted values that trigger an excessive loop and a stack-based buffer overflow.
Description: Integer underflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted values that trigger an excessive loop and a stack-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5747
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21720
 
Oval ID: oval:org.mitre.oval:def:21720
Title: ELSA-2008:0175: openoffice.org security update (Important)
Description: Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream.
Family: unix Class: patch
Reference(s): ELSA-2008:0175-01
CVE-2007-5746
CVE-2008-0320
CVE-2007-5745
CVE-2007-5747
Version: 21
Platform(s): Oracle Linux 5
Product(s): openoffice.org
openoffice.org2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for openoffice.org MDVSA-2008:095 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2008_095.nasl
2009-03-23 Name : Ubuntu Update for hsqldb, openoffice.org/-amd64 vulnerabilities USN-609-1
File : nvt/gb_ubuntu_USN_609_1.nasl
2009-03-06 Name : RedHat Update for openoffice.org RHSA-2008:0175-01
File : nvt/gb_RHSA-2008_0175-01_openoffice.org.nasl
2009-02-27 Name : CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 i386
File : nvt/gb_CESA-2008_0175_openoffice.org2-base_centos4_i386.nasl
2009-02-27 Name : CentOS Update for openoffice.org2-base CESA-2008:0175 centos4 x86_64
File : nvt/gb_CESA-2008_0175_openoffice.org2-base_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-3251
File : nvt/gb_fedora_2008_3251_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-4104
File : nvt/gb_fedora_2008_4104_openoffice.org_fc7.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-5239
File : nvt/gb_fedora_2008_5239_openoffice.org_fc7.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-5247
File : nvt/gb_fedora_2008_5247_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-7531
File : nvt/gb_fedora_2008_7531_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9333
File : nvt/gb_fedora_2008_9333_openoffice.org_fc8.nasl
2009-01-23 Name : SuSE Update for OpenOffice_org SUSE-SA:2008:023
File : nvt/gb_suse_2008_023.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-16 (openoffice openoffice-bin)
File : nvt/glsa_200805_16.nasl
2008-04-21 Name : Debian Security Advisory DSA 1547-1 (openoffice.org)
File : nvt/deb_1547_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44471 OpenOffice.org (OOo) Quattro Pro (QPRO) File Crafted Value Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080417_openoffice_org2_on_SL4_5_and_4_6.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080417_openoffice_org_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-095.nasl - Type : ACT_GATHER_INFO
2008-05-20 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4104.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-16.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-609-1.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3251.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0175.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0175.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-5053.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1547.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Windows host has a program that is affected by multiple vulnerabil...
File : openoffice_240.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28819
CONFIRM http://www.openoffice.org/security/bulletin.html
http://www.openoffice.org/security/cves/CVE-2007-4770.html
http://www.openoffice.org/security/cves/CVE-2007-5745.html
DEBIAN http://www.debian.org/security/2008/dsa-1547
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html
GENTOO http://security.gentoo.org/glsa/glsa-200805-16.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=693
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:095
MISC https://bugzilla.redhat.com/show_bug.cgi?id=435681
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0175.html
SECTRACK http://www.securitytracker.com/id?1019891
SECUNIA http://secunia.com/advisories/29852
http://secunia.com/advisories/29864
http://secunia.com/advisories/29871
http://secunia.com/advisories/29910
http://secunia.com/advisories/29913
http://secunia.com/advisories/29987
http://secunia.com/advisories/30100
http://secunia.com/advisories/30179
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1
SUSE http://www.novell.com/linux/security/advisories/2008_23_openoffice.html
UBUNTU http://www.ubuntu.com/usn/usn-609-1
VUPEN http://www.vupen.com/english/advisories/2008/1253/references
http://www.vupen.com/english/advisories/2008/1375/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41881

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:04:08
  • Multiple Updates
2021-05-04 12:06:36
  • Multiple Updates
2021-04-22 01:07:08
  • Multiple Updates
2020-05-24 01:03:59
  • Multiple Updates
2020-05-23 00:20:42
  • Multiple Updates
2017-09-29 09:23:16
  • Multiple Updates
2017-07-29 12:02:39
  • Multiple Updates
2016-04-26 16:46:01
  • Multiple Updates
2014-02-17 10:42:25
  • Multiple Updates
2013-05-11 10:40:51
  • Multiple Updates