Vulnerability CVE-2010-2168


Published: 2010-06-30   Modified: 2012-02-13

Description:
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content, involving the newfunction (0x44) operator and an "invalid pointer vulnerability" that triggers memory corruption, a different vulnerability than CVE-2010-1285 and CVE-2010-2201.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Acrobat Reader and Flash \'newfunction\' Remote Code Execution Vulnerability
Abysssec
28.09.2010

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Acrobat 
Adobe -> Acrobat reader 

 References:
http://www.adobe.com/support/security/bulletins/apsb10-15.html
http://www.securityfocus.com/archive/1/512096
http://www.securityfocus.com/bid/41236
http://www.securitytracker.com/id?1024159
http://www.vupen.com/english/advisories/2010/1636
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7167

Copyright 2024, cxsecurity.com

 

Back to Top