CVE-2010-0395

OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is previewed.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042468.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042529.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042534.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html Third Party Advisory
http://secunia.com/advisories/40070 Broken Link
http://secunia.com/advisories/40084 Broken Link
http://secunia.com/advisories/40104 Broken Link
http://secunia.com/advisories/40107 Broken Link
http://secunia.com/advisories/41818 Broken Link
http://secunia.com/advisories/60799 Broken Link
http://ubuntu.com/usn/usn-949-1 Third Party Advisory
http://www.debian.org/security/2010/dsa-2055 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:221 Broken Link
http://www.openoffice.org/security/cves/CVE-2010-0395.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0459.html Broken Link
http://www.us-cert.gov/cas/techalerts/TA10-287A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2010/1350 Broken Link Patch
http://www.vupen.com/english/advisories/2010/1353 Broken Link
http://www.vupen.com/english/advisories/2010/1366 Broken Link
http://www.vupen.com/english/advisories/2010/1369 Broken Link
http://www.vupen.com/english/advisories/2010/2905 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=574119 Issue Tracking Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11091 Tool Signature
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*

History

07 Feb 2022, 17:03

Type Values Removed Values Added
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042534.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042534.html - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/40104 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/40104 - Broken Link
References (SECUNIA) http://secunia.com/advisories/40084 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/40084 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2010/1353 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2010/1353 - Broken Link
References (SECUNIA) http://secunia.com/advisories/41818 - (SECUNIA) http://secunia.com/advisories/41818 - Broken Link
References (SECUNIA) http://secunia.com/advisories/40070 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/40070 - Broken Link
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11091 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11091 - Tool Signature
References (SECUNIA) http://secunia.com/advisories/60799 - (SECUNIA) http://secunia.com/advisories/60799 - Broken Link
References (CONFIRM) http://www.openoffice.org/security/cves/CVE-2010-0395.html - (CONFIRM) http://www.openoffice.org/security/cves/CVE-2010-0395.html - Vendor Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042468.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042468.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/40107 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/40107 - Broken Link
References (UBUNTU) http://ubuntu.com/usn/usn-949-1 - (UBUNTU) http://ubuntu.com/usn/usn-949-1 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2010/1366 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2010/1366 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2010/1350 - Patch, Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2010/1350 - Broken Link, Patch
References (CERT) http://www.us-cert.gov/cas/techalerts/TA10-287A.html - US Government Resource (CERT) http://www.us-cert.gov/cas/techalerts/TA10-287A.html - Third Party Advisory, US Government Resource
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2010-0459.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2010-0459.html - Broken Link
References (DEBIAN) http://www.debian.org/security/2010/dsa-2055 - (DEBIAN) http://www.debian.org/security/2010/dsa-2055 - Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2010:221 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2010:221 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2010/2905 - (VUPEN) http://www.vupen.com/english/advisories/2010/2905 - Broken Link
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042529.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042529.html - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2010/1369 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2010/1369 - Broken Link
References (GENTOO) http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml - (GENTOO) http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=574119 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=574119 - Issue Tracking, Third Party Advisory
First Time Suse linux Enterprise Desktop
Debian debian Linux
Suse
Debian
Opensuse opensuse
Apache
Apache openoffice
Opensuse
CPE cpe:2.3:a:sun:openoffice.org:2.2.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.1.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:-:lts:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*
CWE CWE-264 NVD-CWE-noinfo

Information

Published : 2010-06-10 00:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0395

Mitre link : CVE-2010-0395

CVE.ORG link : CVE-2010-0395


JSON object : View

Products Affected

opensuse

  • opensuse

apache

  • openoffice

suse

  • linux_enterprise_desktop

debian

  • debian_linux

canonical

  • ubuntu_linux

fedoraproject

  • fedora