Executive Summary

Informations
Name CVE-2010-1278 First vendor Publication 2010-04-22
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the Atlcom.get_atlcom ActiveX control in gp.ocx in Adobe Download Manager, as used in Adobe Reader and Acrobat 8.x before 8.2 and 9.x before 9.3, allows remote attackers to execute arbitrary code via unspecified parameters.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1278

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7500
 
Oval ID: oval:org.mitre.oval:def:7500
Title: Buffer Overflow Vulnerability in Adobe Download Manager, used in Adobe Reader and Acrobat
Description: Buffer overflow in the Atlcom.get_atlcom ActiveX control in gp.ocx in Adobe Download Manager, as used in Adobe Reader and Acrobat 8.x before 8.2 and 9.x before 9.3, allows remote attackers to execute arbitrary code via unspecified parameters.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1278
Version: 18
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 13

OpenVAS Exploits

Date Description
2010-01-16 Name : Adobe Reader/Acrobat Multiple Vulnerabilities - Jan10 (Win)
File : nvt/gb_adobe_prdts_mult_vuln_jan10_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64026 Adobe Download Manager gp.ocx Atlcom.get_atlcom ActiveX Overflow

Adobe Download Manager is prone to an overflow condition. The program fails to properly sanitize user-supplied input resulting in a buffer overflow. With a specially crafted HTML file, a remote attacker can potentially cause arbitrary code execution.

Nessus® Vulnerability Scanner

Date Description
2010-01-13 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb10-02.nasl - Type : ACT_GATHER_INFO
2010-01-13 Name : The PDF file viewer on the remote Windows host is affected by multiple vulner...
File : adobe_reader_apsb10-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/510868/100/0/threaded
CONFIRM http://www.adobe.com/support/security/bulletins/apsb10-02.html
MISC http://www.zerodayinitiative.com/advisories/ZDI-10-077/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1023908

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:11:29
  • Multiple Updates
2021-04-22 01:11:59
  • Multiple Updates
2020-05-23 00:25:34
  • Multiple Updates
2018-10-11 00:19:50
  • Multiple Updates
2017-09-19 09:23:44
  • Multiple Updates
2016-04-26 19:43:09
  • Multiple Updates
2014-02-17 10:54:39
  • Multiple Updates
2013-05-10 23:21:50
  • Multiple Updates