Executive Summary

Informations
Name CVE-2010-2172 First vendor Publication 2010-06-15
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player 9 before 9.0.277.0 on unspecified UNIX platforms allows attackers to cause a denial of service via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2172

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14072
 
Oval ID: oval:org.mitre.oval:def:14072
Title: DEPRECATED: Adobe Flash Player 9 before 9.0.277.0 on unspecified UNIX platforms allows attackers to cause a denial of service via unknown vectors.
Description: Adobe Flash Player 9 before 9.0.277.0 on unspecified UNIX platforms allows attackers to cause a denial of service via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2172
Version: 9
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19

OpenVAS Exploits

Date Description
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-09 (adobe-flash)
File : nvt/glsa_201101_09.nasl
2010-07-06 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin8.nasl
2010-06-23 Name : SuSE Update for flash-player SUSE-SA:2010:024
File : nvt/gb_suse_2010_024.nasl
2010-06-22 Name : Adobe Flash Player/Air Multiple Vulnerabilities - June10 (Linux)
File : nvt/secpod_adobe_prdts_mult_vuln_jun10_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65583 Adobe Flash Player on UNIX Unspecified DoS (2010-2172)

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0470.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7071.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-100611.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-06-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_144e524a77eb11dfae06001b2134ef46.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-100611.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-100611.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-100611.nasl - Type : ACT_GATHER_INFO
2010-06-10 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb10-14.nasl - Type : ACT_GATHER_INFO
2010-06-10 Name : The remote Windows host contains a browser plug-in that is affected by a code...
File : flash_player_apsb10-14.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BID http://www.securityfocus.com/bid/40759
http://www.securityfocus.com/bid/40795
CERT http://www.us-cert.gov/cas/techalerts/TA10-162A.html
CONFIRM http://support.apple.com/kb/HT4435
http://www.adobe.com/support/security/bulletins/apsb10-14.html
GENTOO http://security.gentoo.org/glsa/glsa-201101-09.xml
HP http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0470.html
SECTRACK http://securitytracker.com/id?1024085
SECUNIA http://secunia.com/advisories/40545
http://secunia.com/advisories/43026
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
TURBO http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt
VUPEN http://www.vupen.com/english/advisories/2010/1421
http://www.vupen.com/english/advisories/2010/1434
http://www.vupen.com/english/advisories/2010/1453
http://www.vupen.com/english/advisories/2010/1482
http://www.vupen.com/english/advisories/2010/1522
http://www.vupen.com/english/advisories/2010/1793
http://www.vupen.com/english/advisories/2011/0192
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/59322

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:11:38
  • Multiple Updates
2021-04-22 01:12:15
  • Multiple Updates
2020-05-23 00:25:55
  • Multiple Updates
2019-03-19 12:03:34
  • Multiple Updates
2017-09-19 09:23:49
  • Multiple Updates
2017-08-17 09:23:02
  • Multiple Updates
2016-04-26 19:52:32
  • Multiple Updates
2014-02-17 10:55:48
  • Multiple Updates
2013-05-10 23:26:29
  • Multiple Updates