CVE-2010-3454

CVSS V2 High 9.3 CVSS V3 None
Description
Multiple off-by-one errors in the WW8DopTypography::ReadFromMem function in oowriter in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted typography information in a Microsoft Word .DOC file that triggers an out-of-bounds write.
Overview
  • CVE ID
  • CVE-2010-3454
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2011-01-28T22:00:05
  • Last Modified Date
  • 2022-02-07T16:42:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:* 1 OR 2.0.0 3.3.0
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://secunia.com/advisories/43065 Broken Link
http://www.vupen.com/english/advisories/2011/0232 Broken Link
http://www.securityfocus.com/bid/46031 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2011/0230 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=640954 Issue Tracking Third Party Advisory
http://www.cs.brown.edu/people/drosenbe/research.html Broken Link
http://www.debian.org/security/2011/dsa-2151 Third Party Advisory
http://www.openoffice.org/security/cves/CVE-2010-3453_CVE-2010-3454.html Vendor Advisory
http://secunia.com/advisories/42999 Broken Link
http://secunia.com/advisories/43105 Broken Link
http://www.redhat.com/support/errata/RHSA-2011-0182.html Broken Link
http://www.securitytracker.com/id?1025002 Broken Link Third Party Advisory VDB Entry
http://ubuntu.com/usn/usn-1056-1 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0181.html Broken Link
http://secunia.com/advisories/43118 Broken Link
http://osvdb.org/70715 Broken Link
http://www.vupen.com/english/advisories/2011/0279 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2011:027 Broken Link
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html Third Party Advisory
http://www.vsecurity.com/resources/advisory/20110126-1 Broken Link
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
http://secunia.com/advisories/60799 Broken Link
http://secunia.com/advisories/40775 Broken Link
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:02 Added to TrackCVE