CVE-2009-2949

Integer overflow in the XPMReader::ReadXPM function in filter.vcl/ixpm/svt_xpmread.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to execute arbitrary code via a crafted XPM file that triggers a heap-based buffer overflow.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html Third Party Advisory
http://secunia.com/advisories/38567 Broken Link
http://secunia.com/advisories/38568 Broken Link
http://secunia.com/advisories/38695 Broken Link
http://secunia.com/advisories/38921 Broken Link
http://secunia.com/advisories/41818 Broken Link
http://secunia.com/advisories/60799 Broken Link
http://securitytracker.com/id?1023591 Broken Link Third Party Advisory VDB Entry
http://www.debian.org/security/2010/dsa-1995 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:221 Broken Link
http://www.openoffice.org/security/bulletin.html Vendor Advisory
http://www.openoffice.org/security/cves/CVE-2009-2949.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0101.html Broken Link
http://www.securityfocus.com/bid/38218 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-903-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA10-287A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2010/0366 Broken Link Patch
http://www.vupen.com/english/advisories/2010/0635 Broken Link
http://www.vupen.com/english/advisories/2010/2905 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=527540 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/56236 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10176 Tool Signature
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*

History

07 Feb 2022, 16:57

Type Values Removed Values Added
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2010-0101.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2010-0101.html - Broken Link
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=527540 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=527540 - Issue Tracking, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/41818 - (SECUNIA) http://secunia.com/advisories/41818 - Broken Link
References (SECUNIA) http://secunia.com/advisories/60799 - (SECUNIA) http://secunia.com/advisories/60799 - Broken Link
References (UBUNTU) http://www.ubuntu.com/usn/USN-903-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-903-1 - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2010/0635 - (VUPEN) http://www.vupen.com/english/advisories/2010/0635 - Broken Link
References (SECUNIA) http://secunia.com/advisories/38921 - (SECUNIA) http://secunia.com/advisories/38921 - Broken Link
References (SECUNIA) http://secunia.com/advisories/38695 - (SECUNIA) http://secunia.com/advisories/38695 - Broken Link
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html - Third Party Advisory
References (CERT) http://www.us-cert.gov/cas/techalerts/TA10-287A.html - US Government Resource (CERT) http://www.us-cert.gov/cas/techalerts/TA10-287A.html - Third Party Advisory, US Government Resource
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2010:221 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2010:221 - Broken Link
References (SECUNIA) http://secunia.com/advisories/38567 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/38567 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2010/0366 - Patch, Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2010/0366 - Broken Link, Patch
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10176 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10176 - Tool Signature
References (VUPEN) http://www.vupen.com/english/advisories/2010/2905 - (VUPEN) http://www.vupen.com/english/advisories/2010/2905 - Broken Link
References (SECTRACK) http://securitytracker.com/id?1023591 - (SECTRACK) http://securitytracker.com/id?1023591 - Broken Link, Third Party Advisory, VDB Entry
References (DEBIAN) http://www.debian.org/security/2010/dsa-1995 - (DEBIAN) http://www.debian.org/security/2010/dsa-1995 - Third Party Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/56236 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/56236 - Third Party Advisory, VDB Entry
References (GENTOO) http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml - (GENTOO) http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/38218 - (BID) http://www.securityfocus.com/bid/38218 - Broken Link, Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/38568 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/38568 - Broken Link
CPE cpe:2.3:a:sun:openoffice.org:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
CWE CWE-189 CWE-190
First Time Debian debian Linux
Debian
Canonical ubuntu Linux
Apache
Apache openoffice
Canonical

Information

Published : 2010-02-16 19:30

Updated : 2023-12-10 11:03


NVD link : CVE-2009-2949

Mitre link : CVE-2009-2949

CVE.ORG link : CVE-2009-2949


JSON object : View

Products Affected

apache

  • openoffice

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-190

Integer Overflow or Wraparound