CVE-2010-2883

Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.
References
Link Resource
http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html Broken Link
http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html Broken Link
http://secunia.com/advisories/41340 Broken Link Vendor Advisory
http://secunia.com/advisories/43025 Broken Link Vendor Advisory
http://security.gentoo.org/glsa/glsa-201101-08.xml Third Party Advisory
http://www.adobe.com/support/security/advisories/apsa10-02.html Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb10-21.html Vendor Advisory
http://www.kb.cert.org/vuls/id/491991 Third Party Advisory US Government Resource
http://www.redhat.com/support/errata/RHSA-2010-0743.html Broken Link
http://www.securityfocus.com/bid/43057 Broken Link Third Party Advisory VDB Entry
http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt Broken Link
http://www.us-cert.gov/cas/techalerts/TA10-279A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2010/2331 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2011/0191 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2011/0344 Broken Link Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/61635 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11586 Broken Link
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

28 Jun 2024, 14:16

Type Values Removed Values Added
First Time Apple macos
CWE CWE-119 CWE-787
CVSS v2 : 9.3
v3 : unknown
v2 : 9.3
v3 : 7.3
CPE cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.2.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:8.2.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:8.2.4:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
References () http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html - () http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html - Broken Link
References () http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx - () http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx - Broken Link
References () http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html - () http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html - Broken Link
References () http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html - () http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html - Broken Link
References () http://secunia.com/advisories/41340 - Vendor Advisory () http://secunia.com/advisories/41340 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/43025 - Vendor Advisory () http://secunia.com/advisories/43025 - Broken Link, Vendor Advisory
References () http://security.gentoo.org/glsa/glsa-201101-08.xml - () http://security.gentoo.org/glsa/glsa-201101-08.xml - Third Party Advisory
References () http://www.adobe.com/support/security/bulletins/apsb10-21.html - () http://www.adobe.com/support/security/bulletins/apsb10-21.html - Vendor Advisory
References () http://www.kb.cert.org/vuls/id/491991 - US Government Resource () http://www.kb.cert.org/vuls/id/491991 - Third Party Advisory, US Government Resource
References () http://www.redhat.com/support/errata/RHSA-2010-0743.html - () http://www.redhat.com/support/errata/RHSA-2010-0743.html - Broken Link
References () http://www.securityfocus.com/bid/43057 - () http://www.securityfocus.com/bid/43057 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt - () http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt - Broken Link
References () http://www.us-cert.gov/cas/techalerts/TA10-279A.html - US Government Resource () http://www.us-cert.gov/cas/techalerts/TA10-279A.html - Third Party Advisory, US Government Resource
References () http://www.vupen.com/english/advisories/2010/2331 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/2331 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2011/0191 - Vendor Advisory () http://www.vupen.com/english/advisories/2011/0191 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2011/0344 - Vendor Advisory () http://www.vupen.com/english/advisories/2011/0344 - Broken Link, Vendor Advisory
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/61635 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/61635 - Third Party Advisory, VDB Entry
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11586 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11586 - Broken Link

Information

Published : 2010-09-09 22:00

Updated : 2024-06-28 14:16


NVD link : CVE-2010-2883

Mitre link : CVE-2010-2883

CVE.ORG link : CVE-2010-2883


JSON object : View

Products Affected

adobe

  • acrobat_reader
  • acrobat

apple

  • macos

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write