Vulnerability CVE-2010-3152


Published: 2010-08-27   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in Adobe Illustrator CS4 14.0.0, CS5 15.0.1 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or aires.dll that is located in the same folder as an .ait or .eps file.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Illustrator 

 References:
http://www.adobe.com/support/security/bulletins/apsb10-29.html
http://www.exploit-db.com/exploits/14773/
http://www.securityfocus.com/archive/1/513335/100/0/threaded
http://www.securitytracker.com/id?1024865
http://www.vupen.com/english/advisories/2010/2198

Copyright 2024, cxsecurity.com

 

Back to Top