Executive Summary

Informations
Name CVE-2010-0209 First vendor Publication 2010-08-11
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0209

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11461
 
Oval ID: oval:org.mitre.oval:def:11461
Title: Adobe Flash Player and AIR Unspecified Memory Corruption Vulnerability
Description: Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0209
Version: 15
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16106
 
Oval ID: oval:org.mitre.oval:def:16106
Title: Adobe Flash Player and AIR Unspecified Memory Corruption Vulnerability
Description: Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.
Family: macos Class: vulnerability
Reference(s): CVE-2010-0209
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 100
Application 7

OpenVAS Exploits

Date Description
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-09 (adobe-flash)
File : nvt/glsa_201101_09.nasl
2010-09-10 Name : SuSE Update for acroread SUSE-SA:2010:037
File : nvt/gb_suse_2010_037.nasl
2010-08-21 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin9.nasl
2010-08-16 Name : Adobe Flash Player/Air Multiple Vulnerabilities - August10 (Linux)
File : nvt/gb_adobe_prdts_mult_dos_vuln_aug10_lin.nasl
2010-08-16 Name : Adobe Flash Player/Air Multiple Vulnerabilities - August10 (Win)
File : nvt/gb_adobe_prdts_mult_dos_vuln_aug10_win.nasl
2010-08-16 Name : SuSE Update for flash-player SUSE-SA:2010:034
File : nvt/gb_suse_2010_034.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67057 Adobe Flash Player ActionScript AVM1 ActionPush Command Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player SWF ActionScript exploit attempt
RuleID : 17142 - Revision : 12 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-100811.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-100826.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0623.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0624.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-7132.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7131.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-100811.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-100825.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-100825.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acroread-100826.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_acroread-100826.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0636.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb10-17.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb10-17.nasl - Type : ACT_GATHER_INFO
2010-08-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e19e74a4a71211dfb234001b2134ef46.nasl - Type : ACT_GATHER_INFO
2010-08-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-100811.nasl - Type : ACT_GATHER_INFO
2010-08-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-100811.nasl - Type : ACT_GATHER_INFO
2010-08-11 Name : The remote Windows host contains a browser plug-in that is affected by multip...
File : flash_player_apsb10-16.nasl - Type : ACT_GATHER_INFO
2010-08-11 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb10-16.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
CONFIRM http://support.apple.com/kb/HT4435
http://www.adobe.com/support/security/bulletins/apsb10-16.html
GENTOO http://security.gentoo.org/glsa/glsa-201101-09.xml
HP http://marc.info/?l=bugtraq&m=128767780602751&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024621
SECUNIA http://secunia.com/advisories/43026
VUPEN http://www.vupen.com/english/advisories/2011/0192

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:11:00
  • Multiple Updates
2021-04-22 01:11:33
  • Multiple Updates
2020-05-23 01:41:33
  • Multiple Updates
2020-05-23 00:25:08
  • Multiple Updates
2018-10-31 00:20:02
  • Multiple Updates
2018-10-30 12:03:15
  • Multiple Updates
2018-03-06 12:02:21
  • Multiple Updates
2017-09-19 09:23:36
  • Multiple Updates
2016-06-28 18:00:24
  • Multiple Updates
2016-04-26 19:31:19
  • Multiple Updates
2014-06-14 13:28:25
  • Multiple Updates
2014-02-17 10:53:25
  • Multiple Updates
2014-01-19 21:26:31
  • Multiple Updates
2013-11-04 21:20:49
  • Multiple Updates
2013-05-10 23:16:46
  • Multiple Updates