9.3
CRITICAL
CVE-2010-3453
OpenOffice.org Oowriter Out-of-Bounds Write Vulnerability
Description

The WW8ListManager::WW8ListManager function in oowriter in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle an unspecified number of list levels in user-defined list styles in WW8 data in a Microsoft Word document, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted .DOC file that triggers an out-of-bounds write.

INFO

Published Date :

Jan. 28, 2011, 10 p.m.

Last Modified :

Feb. 13, 2023, 4:25 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2010-3453 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Apache openoffice
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3453.

URL Resource
http://osvdb.org/70714 Broken Link
http://secunia.com/advisories/40775 Broken Link
http://secunia.com/advisories/42999 Broken Link
http://secunia.com/advisories/43065 Broken Link
http://secunia.com/advisories/43105 Broken Link
http://secunia.com/advisories/43118 Broken Link
http://secunia.com/advisories/60799 Broken Link
http://ubuntu.com/usn/usn-1056-1 Third Party Advisory
http://www.cs.brown.edu/people/drosenbe/research.html Broken Link
http://www.debian.org/security/2011/dsa-2151 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:027 Broken Link
http://www.openoffice.org/security/cves/CVE-2010-3453_CVE-2010-3454.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0181.html Broken Link
http://www.redhat.com/support/errata/RHSA-2011-0182.html Broken Link
http://www.securityfocus.com/bid/46031 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1025002 Broken Link Third Party Advisory VDB Entry
http://www.vsecurity.com/resources/advisory/20110126-1 Broken Link
http://www.vupen.com/english/advisories/2011/0230 Broken Link
http://www.vupen.com/english/advisories/2011/0232 Broken Link
http://www.vupen.com/english/advisories/2011/0279 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=640950 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3453 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3453 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-3453 OpenOffice.org: Heap-based buffer overflow by processing *.doc files with WW8 list styles with specially-crafted count of list levels The WW8ListManager::WW8ListManager function in oowriter in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle an unspecified number of list levels in user-defined list styles in WW8 data in a Microsoft Word document, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted .DOC file that triggers an out-of-bounds write.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0181 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0182 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0183 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-3453 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The WW8ListManager::WW8ListManager function in oowriter in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle an unspecified number of list levels in user-defined list styles in WW8 data in a Microsoft Word document, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted .DOC file that triggers an out-of-bounds write. CVE-2010-3453 OpenOffice.org: Heap-based buffer overflow by processing *.doc files with WW8 list styles with specially-crafted count of list levels
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2011:0183 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2010-3453 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2011:0182 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2011:0181 [No Types Assigned]
  • Reanalysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://osvdb.org/70714 No Types Assigned http://osvdb.org/70714 Broken Link
    Changed Reference Type http://secunia.com/advisories/40775 No Types Assigned http://secunia.com/advisories/40775 Broken Link
    Changed Reference Type http://secunia.com/advisories/42999 No Types Assigned http://secunia.com/advisories/42999 Broken Link
    Changed Reference Type http://secunia.com/advisories/43065 Vendor Advisory http://secunia.com/advisories/43065 Broken Link
    Changed Reference Type http://secunia.com/advisories/43105 No Types Assigned http://secunia.com/advisories/43105 Broken Link
    Changed Reference Type http://secunia.com/advisories/43118 No Types Assigned http://secunia.com/advisories/43118 Broken Link
    Changed Reference Type http://secunia.com/advisories/60799 No Types Assigned http://secunia.com/advisories/60799 Broken Link
    Changed Reference Type http://ubuntu.com/usn/usn-1056-1 No Types Assigned http://ubuntu.com/usn/usn-1056-1 Third Party Advisory
    Changed Reference Type http://www.cs.brown.edu/people/drosenbe/research.html No Types Assigned http://www.cs.brown.edu/people/drosenbe/research.html Broken Link
    Changed Reference Type http://www.debian.org/security/2011/dsa-2151 No Types Assigned http://www.debian.org/security/2011/dsa-2151 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:027 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:027 Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0181.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0181.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0182.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0182.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/46031 No Types Assigned http://www.securityfocus.com/bid/46031 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1025002 No Types Assigned http://www.securitytracker.com/id?1025002 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vsecurity.com/resources/advisory/20110126-1 No Types Assigned http://www.vsecurity.com/resources/advisory/20110126-1 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0230 Vendor Advisory http://www.vupen.com/english/advisories/2011/0230 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0232 Vendor Advisory http://www.vupen.com/english/advisories/2011/0232 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0279 No Types Assigned http://www.vupen.com/english/advisories/2011/0279 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=640950 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=640950 Issue Tracking, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:a:sun:openoffice.org:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 3.3.0
    Changed CPE Configuration OR *cpe:2.3:a:sun:openoffice.org:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.3:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 17, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:sun:openoffice.org:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:sun:openoffice.org:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.2.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:sun:openoffice.org:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.2.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:sun:openoffice.org:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/40775
  • Initial Analysis by [email protected]

    Jan. 31, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3453 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3453 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.52 }} 0.17%

score

0.87191

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability