Executive Summary

Informations
Name CVE-2011-2713 First vendor Publication 2011-10-21
Vendor Cve Last vendor Modification 2014-10-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

oowriter in OpenOffice.org 3.3.0 and LibreOffice before 3.4.3 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted DOC file that triggers an out-of-bounds read in the DOC sprm parser.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2713

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14956
 
Oval ID: oval:org.mitre.oval:def:14956
Title: DSA-2315-1 openoffice.org -- multiple vulnerabilities
Description: Red Hat, Inc. security researcher Huzaifa Sidhpurwala reported multiple vulnerabilities in the binary Microsoft Word file format importer of OpenOffice.org, a full-featured office productivity suite that provides a near drop-in replacement for Microsoft Office.
Family: unix Class: patch
Reference(s): DSA-2315-1
CVE-2011-2713
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openoffice.org
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Application 1

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-05 (libreoffice)
File : nvt/glsa_201209_05.nasl
2012-07-03 Name : Ubuntu Update for openoffice.org USN-1496-1
File : nvt/gb_ubuntu_USN_1496_1.nasl
2012-06-15 Name : Fedora Update for libreoffice FEDORA-2012-8114
File : nvt/gb_fedora_2012_8114_libreoffice_fc15.nasl
2012-01-10 Name : LibreOffice 'DOC' File Denial of Service Vulnerability (Windows)
File : nvt/gb_libre_office_doc_file_dos_vuln_win.nasl
2011-10-21 Name : Fedora Update for libreoffice FEDORA-2011-14036
File : nvt/gb_fedora_2011_14036_libreoffice_fc15.nasl
2011-10-21 Name : Fedora Update for openoffice.org FEDORA-2011-14049
File : nvt/gb_fedora_2011_14049_openoffice.org_fc14.nasl
2011-10-16 Name : Debian Security Advisory DSA 2315-1 (openoffice.org)
File : nvt/deb_2315_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76178 OpenOffice.org (OOo) Out-of-of Bounds Read DOC FIle Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-09-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-19.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libreoffice-34-111007.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libreoffice-34-111007.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-05.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-172.nasl - Type : ACT_GATHER_INFO
2012-07-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1496-1.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libreoffice-34-111012.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14036.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14049.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2315.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49969
CONFIRM http://www.libreoffice.org/advisories/CVE-2011-2713/
DEBIAN http://www.debian.org/security/2011/dsa-2315
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068160...
http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068198...
GENTOO http://security.gentoo.org/glsa/glsa-201209-05.xml
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:172
MISC https://bugzilla.redhat.com/show_bug.cgi?id=725668
OSVDB http://osvdb.org/76178
SECTRACK http://www.securitytracker.com/id?1026145
SECUNIA http://secunia.com/advisories/50692
http://secunia.com/advisories/60799
SUSE http://lists.opensuse.org/opensuse-updates/2011-10/msg00019.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:14:48
  • Multiple Updates
2021-04-22 01:16:07
  • Multiple Updates
2020-05-23 01:44:54
  • Multiple Updates
2020-05-23 00:29:02
  • Multiple Updates
2019-06-13 12:04:05
  • Multiple Updates
2018-03-03 12:01:46
  • Multiple Updates
2016-06-28 18:43:29
  • Multiple Updates
2016-04-26 20:53:32
  • Multiple Updates
2014-10-24 13:25:55
  • Multiple Updates
2014-09-02 13:24:30
  • Multiple Updates
2014-06-14 13:31:08
  • Multiple Updates
2014-02-17 11:03:38
  • Multiple Updates
2013-05-10 23:03:40
  • Multiple Updates
2013-04-19 13:19:57
  • Multiple Updates