9.3
CVSSv2

CVE-2010-2935

Published: 25/08/2010 Updated: 19/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x prior to 3.3 does not properly handle integer values associated with dictionary property items, which allows remote malicious users to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an "integer truncation error."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openoffice openoffice.org 3.2.1

Vendor Advisories

Synopsis Important: openofficeorg security update Type/Severity Security Advisory: Important Topic Updated openofficeorg packages that fix two security issues are nowavailable for Red Hat Enterprise Linux 3 and 4The Red Hat Security Response Team has rated this update as havingimportant security impact ...
Multiple vulnerabilities in OpenOfficeorg ...
Charlie Miller has discovered two vulnerabilities in OpenOfficeorg Impress, which can be exploited by malicious people to compromise a user's system and execute arbitrary code An integer truncation error when parsing certain content can be exploited to cause a heap-based buffer overflow via a specially crafted file A short integer o ...

References

CWE-189http://secunia.com/advisories/40775http://www.vupen.com/english/advisories/2010/2003http://www.redhat.com/support/errata/RHSA-2010-0643.htmlhttp://www.vupen.com/english/advisories/2010/2149http://www.openoffice.org/servlets/ReadMsg?list=dev&msgNo=27690http://www.openwall.com/lists/oss-security/2010/08/11/1http://www.openwall.com/lists/oss-security/2010/08/11/4http://securityevaluators.com/files/papers/CrashAnalysis.pdfhttps://bugzilla.redhat.com/show_bug.cgi?id=622529http://secunia.com/advisories/41052http://www.debian.org/security/2010/dsa-2099http://secunia.com/advisories/41235http://www.vupen.com/english/advisories/2010/2228http://www.securitytracker.com/id?1024352http://www.vupen.com/english/advisories/2010/2905http://www.mandriva.com/security/advisories?name=MDVSA-2010:221http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.htmlhttp://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.htmlhttp://www.oracle.com/technetwork/topics/security/cpujan2011-194091.htmlhttp://secunia.com/advisories/42927http://www.securitytracker.com/id?1024976http://www.vupen.com/english/advisories/2011/0150http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.htmlhttp://www.vupen.com/english/advisories/2011/0230http://ubuntu.com/usn/usn-1056-1http://secunia.com/advisories/43105http://www.vupen.com/english/advisories/2011/0279http://secunia.com/advisories/60799http://www.gentoo.org/security/en/glsa/glsa-201408-19.xmlhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063https://access.redhat.com/errata/RHSA-2010:0643https://usn.ubuntu.com/1056-1/https://nvd.nist.gov