CVE-2010-3451

Use-after-free vulnerability in oowriter in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via malformed tables in an RTF document.
References
Link Resource
http://osvdb.org/70712 Broken Link
http://secunia.com/advisories/40775 Broken Link
http://secunia.com/advisories/42999 Broken Link
http://secunia.com/advisories/43065 Broken Link
http://secunia.com/advisories/43105 Broken Link
http://secunia.com/advisories/43118 Broken Link
http://secunia.com/advisories/60799 Broken Link
http://ubuntu.com/usn/usn-1056-1 Third Party Advisory
http://www.cs.brown.edu/people/drosenbe/research.html Broken Link
http://www.debian.org/security/2011/dsa-2151 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:027 Broken Link
http://www.openoffice.org/security/cves/CVE-2010-3451_CVE-2010-3452.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0181.html Broken Link
http://www.redhat.com/support/errata/RHSA-2011-0182.html Broken Link
http://www.securityfocus.com/bid/46031 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1025002 Broken Link Third Party Advisory VDB Entry
http://www.vsecurity.com/resources/advisory/20110126-1 Broken Link
http://www.vupen.com/english/advisories/2011/0230 Broken Link
http://www.vupen.com/english/advisories/2011/0232 Broken Link
http://www.vupen.com/english/advisories/2011/0279 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=641282 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/65030 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*

History

07 Feb 2022, 17:00

Type Values Removed Values Added
CPE cpe:2.3:a:sun:openoffice.org:2.1.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:-:lts:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.1.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
cpe:2.3:a:sun:openoffice.org:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.0.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*
References (DEBIAN) http://www.debian.org/security/2011/dsa-2151 - (DEBIAN) http://www.debian.org/security/2011/dsa-2151 - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2011/0232 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2011/0232 - Broken Link
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=641282 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=641282 - Issue Tracking, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/42999 - (SECUNIA) http://secunia.com/advisories/42999 - Broken Link
References (SECTRACK) http://www.securitytracker.com/id?1025002 - (SECTRACK) http://www.securitytracker.com/id?1025002 - Broken Link, Third Party Advisory, VDB Entry
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0181.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0181.html - Broken Link
References (SECUNIA) http://secunia.com/advisories/60799 - (SECUNIA) http://secunia.com/advisories/60799 - Broken Link
References (SECUNIA) http://secunia.com/advisories/43118 - (SECUNIA) http://secunia.com/advisories/43118 - Broken Link
References (SECUNIA) http://secunia.com/advisories/43065 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/43065 - Broken Link
References (SECUNIA) http://secunia.com/advisories/43105 - (SECUNIA) http://secunia.com/advisories/43105 - Broken Link
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0182.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0182.html - Broken Link
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html - Third Party Advisory
References (MISC) http://www.vsecurity.com/resources/advisory/20110126-1 - (MISC) http://www.vsecurity.com/resources/advisory/20110126-1 - Broken Link
References (UBUNTU) http://ubuntu.com/usn/usn-1056-1 - (UBUNTU) http://ubuntu.com/usn/usn-1056-1 - Third Party Advisory
References (MISC) http://www.cs.brown.edu/people/drosenbe/research.html - (MISC) http://www.cs.brown.edu/people/drosenbe/research.html - Broken Link
References (SECUNIA) http://secunia.com/advisories/40775 - (SECUNIA) http://secunia.com/advisories/40775 - Broken Link
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/65030 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/65030 - Third Party Advisory, VDB Entry
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2011:027 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2011:027 - Broken Link
References (OSVDB) http://osvdb.org/70712 - (OSVDB) http://osvdb.org/70712 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2011/0230 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2011/0230 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2011/0279 - (VUPEN) http://www.vupen.com/english/advisories/2011/0279 - Broken Link
References (BID) http://www.securityfocus.com/bid/46031 - (BID) http://www.securityfocus.com/bid/46031 - Broken Link, Third Party Advisory, VDB Entry
References (GENTOO) http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml - (GENTOO) http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml - Third Party Advisory
CWE NVD-CWE-Other CWE-416
First Time Debian
Debian debian Linux
Apache
Apache openoffice

Information

Published : 2011-01-28 22:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3451

Mitre link : CVE-2010-3451

CVE.ORG link : CVE-2010-3451


JSON object : View

Products Affected

debian

  • debian_linux

apache

  • openoffice

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free