CVE-2010-4643

Heap-based buffer overflow in Impress in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Truevision TGA (TARGA) file in an ODF or Microsoft Office document.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*

History

13 Feb 2023, 03:20

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2011:0183', 'name': 'https://access.redhat.com/errata/RHSA-2011:0183', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2011:0182', 'name': 'https://access.redhat.com/errata/RHSA-2011:0182', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2011:0181', 'name': 'https://access.redhat.com/errata/RHSA-2011:0181', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2010-4643', 'name': 'https://access.redhat.com/security/cve/CVE-2010-4643', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2010-4643 OpenOffice.org: heap based buffer overflow when parsing TGA files Heap-based buffer overflow in Impress in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Truevision TGA (TARGA) file in an ODF or Microsoft Office document.

02 Feb 2023, 15:15

Type Values Removed Values Added
Summary Heap-based buffer overflow in Impress in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Truevision TGA (TARGA) file in an ODF or Microsoft Office document. CVE-2010-4643 OpenOffice.org: heap based buffer overflow when parsing TGA files
References
  • (MISC) https://access.redhat.com/errata/RHSA-2011:0183 -
  • (MISC) https://access.redhat.com/errata/RHSA-2011:0182 -
  • (MISC) https://access.redhat.com/errata/RHSA-2011:0181 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2010-4643 -

07 Feb 2022, 16:37

Type Values Removed Values Added
First Time Apache
Apache openoffice
CWE CWE-119 CWE-787
References (OSVDB) http://osvdb.org/70718 - (OSVDB) http://osvdb.org/70718 - Broken Link
References (DEBIAN) http://www.debian.org/security/2011/dsa-2151 - (DEBIAN) http://www.debian.org/security/2011/dsa-2151 - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2011/0232 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2011/0232 - Broken Link, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/42999 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/42999 - Broken Link
References (SECTRACK) http://www.securitytracker.com/id?1025002 - (SECTRACK) http://www.securitytracker.com/id?1025002 - Broken Link, Third Party Advisory, VDB Entry
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0181.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0181.html - Broken Link
References (SECUNIA) http://secunia.com/advisories/60799 - (SECUNIA) http://secunia.com/advisories/60799 - Broken Link
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/65441 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/65441 - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/43118 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/43118 - Broken Link
References (SECUNIA) http://secunia.com/advisories/43065 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/43065 - Broken Link
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=667588 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=667588 - Issue Tracking, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/43105 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/43105 - Broken Link
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0182.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0182.html - Broken Link
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html - Third Party Advisory
References (UBUNTU) http://ubuntu.com/usn/usn-1056-1 - (UBUNTU) http://ubuntu.com/usn/usn-1056-1 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/40775 - (SECUNIA) http://secunia.com/advisories/40775 - Broken Link
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2011:027 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2011:027 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2011/0230 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2011/0230 - Broken Link, Vendor Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2011/0279 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2011/0279 - Broken Link, Vendor Advisory
References (BID) http://www.securityfocus.com/bid/46031 - (BID) http://www.securityfocus.com/bid/46031 - Broken Link, Third Party Advisory, VDB Entry
References (GENTOO) http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml - (GENTOO) http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml - Third Party Advisory
CPE cpe:2.3:a:sun:openoffice.org:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*

Information

Published : 2011-01-28 22:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4643

Mitre link : CVE-2010-4643

CVE.ORG link : CVE-2010-4643


JSON object : View

Products Affected

apache

  • openoffice
CWE
CWE-787

Out-of-bounds Write