VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 2) [ Download XML
CVE-2010-2883
acrobat, acrobat_reader: Stack-based buffer overflow in CoolType.dll in Adob...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2883

Original

Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.3.4 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-09-09
Source Information Category:
Advisory, Alert
Last Updated:
2010-09-14




Affected Product Tags
cpe:/a:adobe:acrobat:8.0.0
cpe:/a:adobe:acrobat:8.1
cpe:/a:adobe:acrobat:8.1.1
cpe:/a:adobe:acrobat:8.1.2
cpe:/a:adobe:acrobat:8.1.3
cpe:/a:adobe:acrobat:8.1.4
cpe:/a:adobe:acrobat:8.1.5
cpe:/a:adobe:acrobat:8.1.6
cpe:/a:adobe:acrobat:8.1.7
cpe:/a:adobe:acrobat:8.2
cpe:/a:adobe:acrobat:8.2.1
cpe:/a:adobe:acrobat:8.2.2
cpe:/a:adobe:acrobat:8.2.4
cpe:/a:adobe:acrobat:9.0
cpe:/a:adobe:acrobat:9.1
cpe:/a:adobe:acrobat:9.1.1
cpe:/a:adobe:acrobat:9.1.2
cpe:/a:adobe:acrobat:9.1.3
cpe:/a:adobe:acrobat:9.2
cpe:/a:adobe:acrobat:9.3
cpe:/a:adobe:acrobat:9.3.1
cpe:/a:adobe:acrobat:9.3.2
cpe:/a:adobe:acrobat:9.3.3
cpe:/a:adobe:acrobat:9.3.4 and previous versions
cpe:/a:adobe:acrobat_reader:8.0
cpe:/a:adobe:acrobat_reader:8.1
cpe:/a:adobe:acrobat_reader:8.1.1
cpe:/a:adobe:acrobat_reader:8.1.2
cpe:/a:adobe:acrobat_reader:8.1.4
cpe:/a:adobe:acrobat_reader:8.1.5
cpe:/a:adobe:acrobat_reader:8.1.6
cpe:/a:adobe:acrobat_reader:8.1.7
cpe:/a:adobe:acrobat_reader:8.2.1
cpe:/a:adobe:acrobat_reader:8.2.2
cpe:/a:adobe:acrobat_reader:8.2.3
cpe:/a:adobe:acrobat_reader:8.2.4
cpe:/a:adobe:acrobat_reader:9.0
cpe:/a:adobe:acrobat_reader:9.1
cpe:/a:adobe:acrobat_reader:9.1.1
cpe:/a:adobe:acrobat_reader:9.1.2
cpe:/a:adobe:acrobat_reader:9.1.3
cpe:/a:adobe:acrobat_reader:9.2
cpe:/a:adobe:acrobat_reader:9.3
cpe:/a:adobe:acrobat_reader:9.3.1
cpe:/a:adobe:acrobat_reader:9.3.2
cpe:/a:adobe:acrobat_reader:9.3.3
cpe:/a:adobe:acrobat_reader:9.3.4 and previous versions
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

Alternatives




References
BID 43057




CONFIRM http://www.adobe.com/support/security/advisories/apsa10-02.html




MISC http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html




SECUNIA 41340




VUPEN ADV-2010-2331




Vulnerability Type Buffer Errors (CWE-119)




XF adobe-reader-cooltype-code-execution(61635)





Copyright © 2010 JPCERT/CC All Rights Reserved.