[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2883Date: (C)2010-09-09   (M)2024-02-22


Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-41340
SECUNIA-43025
BID-43057
ADV-2010-2331
ADV-2011-0191
ADV-2011-0344
GLSA-201101-08
RHSA-2010:0743
SUSE-SA:2010:048
SUSE-SR:2010:019
TA10-279A
TLSA-2011-2
VU#491991
adobe-reader-cooltype-code-execution(61635)
http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html
http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx
http://www.adobe.com/support/security/advisories/apsa10-02.html
http://www.adobe.com/support/security/bulletins/apsb10-21.html
oval:org.mitre.oval:def:11586

CPE    47
cpe:/a:adobe:acrobat_reader:8.1
cpe:/a:adobe:acrobat_reader:8.0
cpe:/a:adobe:acrobat:8.0.0
cpe:/a:adobe:acrobat:8.2.2
...
CWE    1
CWE-119
OVAL    10
oval:org.secpod.oval:def:18590
oval:org.secpod.oval:def:9994
oval:org.secpod.oval:def:18609
oval:org.mitre.oval:def:11586
...

© SecPod Technologies