Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-0280 First vendor Publication 2010-01-15
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in Jan Eric Kyprianidis lib3ds 1.x, as used in Google SketchUp 7.x before 7.1 M2, allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted structures in a 3DS file, probably related to mesh.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0280

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for lib3ds FEDORA-2010-14730
File : nvt/gb_fedora_2010_14730_lib3ds_fc14.nasl
2010-11-23 Name : Fedora Update for mingw32-OpenSceneGraph FEDORA-2010-17621
File : nvt/gb_fedora_2010_17621_mingw32-OpenSceneGraph_fc13.nasl
2010-10-01 Name : Fedora Update for lib3ds FEDORA-2010-14632
File : nvt/gb_fedora_2010_14632_lib3ds_fc12.nasl
2010-10-01 Name : Fedora Update for lib3ds FEDORA-2010-14644
File : nvt/gb_fedora_2010_14644_lib3ds_fc13.nasl
2010-01-20 Name : Google SketchUp Multiple Vulnerabilities (Windows)
File : nvt/gb_google_sketchup_mult_vuln_jan10_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61685 lib3ds lib3ds/mesh.c face_array_read() Function 3DS File Handling Memory Corr...

Nessus® Vulnerability Scanner

Date Description
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-23.nasl - Type : ACT_GATHER_INFO
2011-11-30 Name : The remote host has a 3-D modeling application that is affected by two remote...
File : google_sketchup_7_1_m2.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17621.nasl - Type : ACT_GATHER_INFO
2010-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14632.nasl - Type : ACT_GATHER_INFO
2010-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14644.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14730.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37708
BUGTRAQ http://www.securityfocus.com/archive/1/508913/100/0/threaded
CONFIRM http://sketchup.google.com/support/bin/answer.py?hl=en&answer=141303
MISC http://www.coresecurity.com/content/google-sketchup-vulnerability
SECUNIA http://secunia.com/advisories/38185
http://secunia.com/advisories/38187
VUPEN http://www.vupen.com/english/advisories/2010/0133

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2020-05-23 00:25:09
  • Multiple Updates
2018-10-11 00:19:46
  • Multiple Updates
2016-04-26 19:31:55
  • Multiple Updates
2014-05-20 13:23:10
  • Multiple Updates
2014-02-17 10:53:32
  • Multiple Updates
2013-05-10 23:17:01
  • Multiple Updates