Executive Summary

Informations
Name CVE-2010-0378 First vendor Publication 2010-01-21
Vendor Cve Last vendor Modification 2024-02-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Adobe Flash Player 6.0.79, as distributed in Microsoft Windows XP SP2 and SP3, allows remote attackers to execute arbitrary code by unloading a Flash object that is currently being accessed by a script, leading to memory corruption, aka a "Movie Unloading Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0378

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7580
 
Oval ID: oval:org.mitre.oval:def:7580
Title: Use-after-free vulnerability in Adobe Flash Player 6.0.79
Description: Use-after-free vulnerability in Adobe Flash Player 6.0.79, as distributed in Microsoft Windows XP SP2 and SP3, allows remote attackers to execute arbitrary code by unloading a Flash object that is currently being accessed by a script, leading to memory corruption, aka a "Movie Unloading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-0378
Version: 13
Platform(s): Microsoft Windows XP
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-01-13 Name : Adobe Flash Player Remote Code Execution Vulnerability (WinXP)
File : nvt/gb_adobe_flash_player_remote_code_exec_vuln_winxp.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61905 Adobe Flash Player on Windows Use-after-free Movie Unloading Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2010-01-18 Name : The Flash ActiveX control installed on the remote Windows host has multiple v...
File : smb_kb_979267.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/204889
CONFIRM http://www.microsoft.com/technet/security/advisory/979267.mspx
MISC http://secunia.com/secunia_research/2007-77/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1023435
SECUNIA http://secunia.com/advisories/27105

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-02-03 09:28:10
  • Multiple Updates
2020-05-23 00:25:12
  • Multiple Updates
2017-09-19 09:23:37
  • Multiple Updates
2016-04-26 19:33:01
  • Multiple Updates
2013-05-10 23:17:10
  • Multiple Updates