Executive Summary

Informations
Name CVE-2010-3647 First vendor Publication 2010-11-07
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3647

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12095
 
Oval ID: oval:org.mitre.oval:def:12095
Title: Unspecified vulnerability which allows attackers to cause a denial of service or possibly execute arbitrary code in Adobe Flash Player version less than 9.0.289.0 and 10.x less than 10.1.102.64
Description: Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3647
Version: 16
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16160
 
Oval ID: oval:org.mitre.oval:def:16160
Title: Unspecified vulnerability which allows attackers to cause a denial of service or possibly execute arbitrary code in Adobe Flash Player version less than 9.0.289.0 and 10.x less than 10.1.102.64
Description: Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.
Family: macos Class: vulnerability
Reference(s): CVE-2010-3647
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 106

OpenVAS Exploits

Date Description
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-09 (adobe-flash)
File : nvt/glsa_201101_09.nasl
2010-11-17 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin11.nasl
2010-11-16 Name : SuSE Update for flash-player SUSE-SA:2010:055
File : nvt/gb_suse_2010_055.nasl
2010-11-12 Name : Adobe Flash Player Multiple Vulnerabilities (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_nov10_lin.nasl
2010-11-12 Name : Adobe Flash Player Multiple Vulnerabilities (Windows)
File : nvt/gb_adobe_flash_player_mult_vuln_nov10_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69125 Adobe Flash Unspecified Memory Corruption (2010-3647)

An unspecified memory corruption flaw exists in Adobe Flash. This may allow an attacker to execute arbitrary code. No further details have been provided.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office TIFF filter remote code execution attempt
RuleID : 19316 - Revision : 8 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-101104.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0829.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0834.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-101104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-101104.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-101104.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0867.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb10-28.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb10-28.nasl - Type : ACT_GATHER_INFO
2010-11-15 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb10-26.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-11-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_76b597e4e9c611df9e10001b2134ef46.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Windows host contains a browser plug-in that is affected by multip...
File : flash_player_apsb10-26.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BID http://www.securityfocus.com/bid/44683
CONFIRM http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1
http://support.apple.com/kb/HT4435
http://www.adobe.com/support/security/bulletins/apsb10-26.html
GENTOO http://security.gentoo.org/glsa/glsa-201101-09.xml
HP http://marc.info/?l=bugtraq&m=130331642631603&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0829.html
http://www.redhat.com/support/errata/RHSA-2010-0834.html
http://www.redhat.com/support/errata/RHSA-2010-0867.html
SECUNIA http://secunia.com/advisories/42183
http://secunia.com/advisories/42926
http://secunia.com/advisories/43026
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2010/2903
http://www.vupen.com/english/advisories/2010/2906
http://www.vupen.com/english/advisories/2010/2918
http://www.vupen.com/english/advisories/2011/0173
http://www.vupen.com/english/advisories/2011/0192

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2020-05-23 01:42:46
  • Multiple Updates
2020-05-23 00:26:36
  • Multiple Updates
2019-10-10 05:19:27
  • Multiple Updates
2018-11-29 21:19:26
  • Multiple Updates
2018-10-30 12:03:36
  • Multiple Updates
2018-03-06 12:02:37
  • Multiple Updates
2017-09-19 09:24:00
  • Multiple Updates
2016-08-31 12:02:17
  • Multiple Updates
2016-06-28 18:19:49
  • Multiple Updates
2016-04-26 20:08:30
  • Multiple Updates
2014-06-14 13:29:26
  • Multiple Updates
2014-02-17 10:57:44
  • Multiple Updates
2014-01-19 21:27:11
  • Multiple Updates
2013-11-04 21:21:04
  • Multiple Updates
2013-05-10 23:33:51
  • Multiple Updates