Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2935 First vendor Publication 2010-08-25
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an "integer truncation error."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2935

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12063
 
Oval ID: oval:org.mitre.oval:def:12063
Title: Integer truncation error in OpenOffice.org version 3.2.1
Description: simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an "integer truncation error."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2935
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 7
Product(s): OpenOffice.org
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-03-05 Name : FreeBSD Ports: openoffice.org
File : nvt/freebsd_openoffice.org0.nasl
2011-02-18 Name : Fedora Update for openoffice.org FEDORA-2011-0837
File : nvt/gb_fedora_2011_0837_openoffice.org_fc13.nasl
2011-02-04 Name : Ubuntu Update for openoffice.org vulnerabilities USN-1056-1
File : nvt/gb_ubuntu_USN_1056_1.nasl
2010-11-16 Name : Mandriva Update for openoffice.org MDVSA-2010:221 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2010_221.nasl
2010-10-10 Name : Debian Security Advisory DSA 2099-1 (openoffice.org)
File : nvt/deb_2099_1.nasl
2010-08-30 Name : CentOS Update for openoffice.org CESA-2010:0643 centos3 i386
File : nvt/gb_CESA-2010_0643_openoffice.org_centos3_i386.nasl
2010-08-30 Name : CentOS Update for openoffice.org CESA-2010:0643 centos4 i386
File : nvt/gb_CESA-2010_0643_openoffice.org_centos4_i386.nasl
2010-08-30 Name : RedHat Update for openoffice.org RHSA-2010:0643-01
File : nvt/gb_RHSA-2010_0643-01_openoffice.org.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67041 OpenOffice.org (OOo) Impress Multiple Unspecified Overflows

Nessus® Vulnerability Scanner

Date Description
2014-09-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-19.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_OpenOffice_org-110330.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_OpenOffice_org-draw-100906.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0643.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100823_openoffice_org_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100823_openoffice_org_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100823_openoffice_org2_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_OpenOffice_org-110330.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libreoffice331-110318.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libreoffice331-7365.nasl - Type : ACT_GATHER_INFO
2011-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0837.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f2b43905354511e08e810022190034c0.nasl - Type : ACT_GATHER_INFO
2011-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1056-1.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote Windows host has a program affected by multiple vulnerabilities.
File : openoffice_33.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_OpenOffice_org-7148.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_OpenOffice_org-100907.nasl - Type : ACT_GATHER_INFO
2010-11-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-221.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_OpenOffice_org-draw-100906.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_OpenOffice_org-draw-100906.nasl - Type : ACT_GATHER_INFO
2010-08-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2099.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0643.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0643.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html
http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html
https://bugzilla.redhat.com/show_bug.cgi?id=622529
DEBIAN http://www.debian.org/security/2010/dsa-2099
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:221
MISC http://securityevaluators.com/files/papers/CrashAnalysis.pdf
MLIST http://www.openoffice.org/servlets/ReadMsg?list=dev&msgNo=27690
http://www.openwall.com/lists/oss-security/2010/08/11/1
http://www.openwall.com/lists/oss-security/2010/08/11/4
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0643.html
SECTRACK http://www.securitytracker.com/id?1024352
http://www.securitytracker.com/id?1024976
SECUNIA http://secunia.com/advisories/40775
http://secunia.com/advisories/41052
http://secunia.com/advisories/41235
http://secunia.com/advisories/42927
http://secunia.com/advisories/43105
http://secunia.com/advisories/60799
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
UBUNTU http://ubuntu.com/usn/usn-1056-1
VUPEN http://www.vupen.com/english/advisories/2010/2003
http://www.vupen.com/english/advisories/2010/2149
http://www.vupen.com/english/advisories/2010/2228
http://www.vupen.com/english/advisories/2010/2905
http://www.vupen.com/english/advisories/2011/0150
http://www.vupen.com/english/advisories/2011/0230
http://www.vupen.com/english/advisories/2011/0279

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 00:26:13
  • Multiple Updates
2017-09-19 09:23:53
  • Multiple Updates
2016-06-29 00:14:13
  • Multiple Updates
2016-04-26 20:00:12
  • Multiple Updates
2014-10-24 13:25:49
  • Multiple Updates
2014-09-02 13:24:29
  • Multiple Updates
2014-06-14 13:29:03
  • Multiple Updates
2014-02-17 10:56:46
  • Multiple Updates
2013-05-10 23:30:01
  • Multiple Updates