Executive Summary

Informations
Name CVE-2010-2202 First vendor Publication 2010-06-30
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, CVE-2010-2211, and CVE-2010-2212.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2202

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7336
 
Oval ID: oval:org.mitre.oval:def:7336
Title: Adobe Reader and Acrobat Memory Corruption Vulnerability
Description: Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, CVE-2010-2211, and CVE-2010-2212.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2202
Version: 18
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Application 19

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201009-05 (acroread)
File : nvt/glsa_201009_05.nasl
2010-07-12 Name : Adobe Acrobat and Reader Multiple Vulnerabilities -July10 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_july10_win.nasl
2010-07-12 Name : Adobe Reader Multiple Vulnerabilities -July10 (Linux)
File : nvt/gb_adobe_reader_mult_vuln_july10_lin.nasl
2010-07-12 Name : SuSE Update for acroread SUSE-SA:2010:029
File : nvt/gb_suse_2010_029.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65913 Adobe Reader / Acrobat PDF CLOD Progressive Mesh Continuation Resolution Upda...

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Acrobat Reader memory corruption attempt
RuleID : 28721 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader memory corruption attempt
RuleID : 28720 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader memory corruption attempt
RuleID : 28719 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader memory corruption attempt
RuleID : 28718 - Revision : 6 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7087.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-7086.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-100702.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-100702.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201009-05.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0503.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_acroread-100708.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acroread-100708.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_acroread-100706.nasl - Type : ACT_GATHER_INFO
2010-06-30 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb10-15.nasl - Type : ACT_GATHER_INFO
2010-06-30 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb10-15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/41234
CONFIRM http://www.adobe.com/support/security/bulletins/apsb10-15.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024159
VUPEN http://www.vupen.com/english/advisories/2010/1636

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 00:25:56
  • Multiple Updates
2018-10-31 00:20:05
  • Multiple Updates
2017-09-19 09:23:49
  • Multiple Updates
2016-06-28 18:13:38
  • Multiple Updates
2016-04-26 19:52:46
  • Multiple Updates
2014-02-17 10:55:53
  • Multiple Updates
2014-01-19 21:26:54
  • Multiple Updates
2013-05-10 23:26:46
  • Multiple Updates
2012-11-07 05:19:29
  • Multiple Updates