Executive Summary

Informations
Name CVE-2010-0197 First vendor Publication 2010-04-14
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0201, and CVE-2010-0204.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0197

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7298
 
Oval ID: oval:org.mitre.oval:def:7298
Title: Adobe Reader and Acrobat Memory Corruption Vulnerability
Description: Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0201, and CVE-2010-0204.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0197
Version: 18
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Application 17

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201009-05 (acroread)
File : nvt/glsa_201009_05.nasl
2010-04-29 Name : SuSE Update for acroread SUSE-SA:2010:022
File : nvt/gb_suse_2010_022.nasl
2010-04-16 Name : Adobe Acrobat and Reader PDF Handling Multiple Vulnerabilities (Linux)
File : nvt/secpod_adobe_prdts_mult_vuln_apr10_lin.nasl
2010-04-16 Name : Adobe Acrobat and Reader PDF Handling Multiple Vulnerabilities (Windows)
File : nvt/secpod_adobe_prdts_mult_vuln_apr10_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63758 Adobe Reader / Acrobat Unspecified Memory Corruption (2010-0197)

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player newfunction memory corruption exploit attempt
RuleID : 23592 - Revision : 7 - Type : FILE-FLASH
2014-01-10 Adobe Acrobat Reader malformed Richmedia annotation exploit attempt
RuleID : 23509 - Revision : 5 - Type : FILE-PDF
2014-01-10 Adobe Flash Player newfunction memory corruption exploit attempt
RuleID : 19408 - Revision : 12 - Type : FILE-FLASH
2014-01-10 Adobe Acrobat Reader malformed Richmedia annotation exploit attempt
RuleID : 16545 - Revision : 21 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-6993.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-6994.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-6995.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-100418.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-100419.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201009-05.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0349.nasl - Type : ACT_GATHER_INFO
2010-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_acroread-100418.nasl - Type : ACT_GATHER_INFO
2010-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acroread-100418.nasl - Type : ACT_GATHER_INFO
2010-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_acroread-100419.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb10-09.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb10-09.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/39329
CERT http://www.us-cert.gov/cas/techalerts/TA10-103C.html
CONFIRM http://www.adobe.com/support/security/bulletins/apsb10-09.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
VUPEN http://www.vupen.com/english/advisories/2010/0873

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-05-23 00:25:08
  • Multiple Updates
2018-10-31 00:20:02
  • Multiple Updates
2017-09-19 09:23:36
  • Multiple Updates
2016-06-28 18:00:19
  • Multiple Updates
2016-04-26 19:31:13
  • Multiple Updates
2014-02-17 10:53:24
  • Multiple Updates
2014-01-19 21:26:31
  • Multiple Updates
2013-05-10 23:16:38
  • Multiple Updates