ghsa-fhhr-xhww-w2vm
Vulnerability from github
Published
2022-05-17 01:04
Modified
2022-05-17 01:04
Details

simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an "integer truncation error."

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2010-2935"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2010-08-25T20:00:00Z",
    "severity": "HIGH"
  },
  "details": "simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an \"integer truncation error.\"",
  "id": "GHSA-fhhr-xhww-w2vm",
  "modified": "2022-05-17T01:04:43Z",
  "published": "2022-05-17T01:04:43Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2935"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/40775"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/41052"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/41235"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/42927"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/43105"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60799"
    },
    {
      "type": "WEB",
      "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf"
    },
    {
      "type": "WEB",
      "url": "http://ubuntu.com/usn/usn-1056-1"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2010/dsa-2099"
    },
    {
      "type": "WEB",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
    },
    {
      "type": "WEB",
      "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html"
    },
    {
      "type": "WEB",
      "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1024352"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1024976"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/2003"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/2149"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/2228"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/2905"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2011/0150"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2011/0230"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2011/0279"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.