9.3
CRITICAL
CVE-2007-2834
OpenOffice.org TIFF Parser Integer Overflow Vulnerability
Description

Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.

INFO

Published Date :

Sept. 18, 2007, 9:17 p.m.

Last Modified :

Feb. 7, 2022, 5:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-2834 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sun staroffice
2 Sun starsuite
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Apache openoffice
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2834.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=192818 Issue Tracking Third Party Advisory
http://fedoranews.org/updates/FEDORA-2007-237.shtml Broken Link Third Party Advisory
http://fedoranews.org/updates/FEDORA-2007-700.shtml Broken Link Third Party Advisory
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=593 Broken Link Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2007-09/msg00002.html Mailing List Third Party Advisory
http://secunia.com/advisories/26816 Third Party Advisory
http://secunia.com/advisories/26817 Third Party Advisory
http://secunia.com/advisories/26839 Third Party Advisory
http://secunia.com/advisories/26844 Third Party Advisory
http://secunia.com/advisories/26855 Third Party Advisory
http://secunia.com/advisories/26861 Third Party Advisory
http://secunia.com/advisories/26891 Third Party Advisory
http://secunia.com/advisories/26903 Third Party Advisory
http://secunia.com/advisories/26912 Third Party Advisory
http://secunia.com/advisories/27077 Third Party Advisory
http://secunia.com/advisories/27087 Third Party Advisory
http://secunia.com/advisories/27370 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200710-24.xml Third Party Advisory
http://securitytracker.com/id?1018702 Third Party Advisory VDB Entry
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102994-1 Broken Link Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200190-1 Broken Link Third Party Advisory
http://www.debian.org/security/2007/dsa-1375 Patch Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:186 Third Party Advisory URL Repurposed
http://www.openoffice.org/security/cves/CVE-2007-2834.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-0848.html Third Party Advisory
http://www.securityfocus.com/archive/1/479965/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/25690 Patch Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-524-1 Broken Link Third Party Advisory
http://www.vupen.com/english/advisories/2007/3184 Third Party Advisory
http://www.vupen.com/english/advisories/2007/3262 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/36656 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1740 Broken Link Issue Tracking Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9967 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2834 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2834 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=192818 No Types Assigned http://bugs.gentoo.org/show_bug.cgi?id=192818 Issue Tracking, Third Party Advisory
    Changed Reference Type http://fedoranews.org/updates/FEDORA-2007-237.shtml No Types Assigned http://fedoranews.org/updates/FEDORA-2007-237.shtml Broken Link, Third Party Advisory
    Changed Reference Type http://fedoranews.org/updates/FEDORA-2007-700.shtml No Types Assigned http://fedoranews.org/updates/FEDORA-2007-700.shtml Broken Link, Third Party Advisory
    Changed Reference Type http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=593 No Types Assigned http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=593 Broken Link, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2007-09/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2007-09/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26816 Vendor Advisory http://secunia.com/advisories/26816 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26817 Vendor Advisory http://secunia.com/advisories/26817 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26839 Vendor Advisory http://secunia.com/advisories/26839 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26844 Vendor Advisory http://secunia.com/advisories/26844 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26855 Vendor Advisory http://secunia.com/advisories/26855 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26861 Vendor Advisory http://secunia.com/advisories/26861 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26891 Vendor Advisory http://secunia.com/advisories/26891 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26903 Vendor Advisory http://secunia.com/advisories/26903 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26912 Vendor Advisory http://secunia.com/advisories/26912 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27077 Vendor Advisory http://secunia.com/advisories/27077 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27087 Vendor Advisory http://secunia.com/advisories/27087 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27370 Vendor Advisory http://secunia.com/advisories/27370 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200710-24.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200710-24.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1018702 No Types Assigned http://securitytracker.com/id?1018702 Third Party Advisory, VDB Entry
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-102994-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-102994-1 Broken Link, Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-200190-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-200190-1 Broken Link, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1375 Patch http://www.debian.org/security/2007/dsa-1375 Patch, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:186 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:186 Third Party Advisory, URL Repurposed
    Changed Reference Type http://www.openoffice.org/security/cves/CVE-2007-2834.html Patch http://www.openoffice.org/security/cves/CVE-2007-2834.html Patch, Vendor Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0848.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2007-0848.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/479965/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/479965/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/25690 Patch http://www.securityfocus.com/bid/25690 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-524-1 No Types Assigned http://www.ubuntu.com/usn/usn-524-1 Broken Link, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3184 Vendor Advisory http://www.vupen.com/english/advisories/2007/3184 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3262 Vendor Advisory http://www.vupen.com/english/advisories/2007/3262 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/36656 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/36656 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1740 No Types Assigned https://issues.rpath.com/browse/RPL-1740 Broken Link, Issue Tracking, Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9967 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9967 Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration AND OR cpe:2.3:o:fedoraproject:fedora_core:3:*:*:*:*:*:*:* cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:* OR *cpe:2.3:a:openoffice:openoffice:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:openoffice:openoffice:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:openoffice:openoffice:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:starsuite:*:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.0 *cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:starsuite:*:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:s-390:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora_core:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:* *cpe:2.3:o:redhat:linux:3.0:*:desktop:*:*:*:*:* *cpe:2.3:o:redhat:linux:4.0:*:desktop:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 03, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:fedora_core:6:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora_core:6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 03, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:fedora_core:3:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora_core:3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/479965/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/479965/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9967 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9967 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/36656 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/36656 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 20, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2834 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2834 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

88.15 }} -4.02%

score

0.98746

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability