Executive Summary

Informations
Name CVE-2010-3631 First vendor Publication 2010-10-06
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in Adobe Reader and Acrobat 8.x before 8.2.5 and 9.x before 9.4 on Mac OS X allows attackers to execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3631

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14195
 
Oval ID: oval:org.mitre.oval:def:14195
Title: DEPRECATED: Array index error in Adobe Reader and Acrobat 8.x before 8.2.5 and 9.x before 9.4 on Mac OS X allows attackers to execute arbitrary code via unspecified vectors.
Description: Array index error in Adobe Reader and Acrobat 8.x before 8.2.5 and 9.x before 9.4 on Mac OS X allows attackers to execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3631
Version: 11
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Acrobat
Adobe Reader
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Application 24

ExploitDB Exploits

id Description
2010-10-06 Adobe Acrobat and Reader Array Indexing Remote Code Execution Vulnerability

OpenVAS Exploits

Date Description
2010-10-19 Name : SuSE Update for acroread SUSE-SA:2010:048
File : nvt/gb_suse_2010_048.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68431 Adobe Reader / Acrobat on Mac OS X Array Index Error Arbitrary Code Execution

Adobe Reader and Acrobat on Mac OS X contain a flaw related to the frame pointer. The issue is triggered when a remote attacker writes a null byte into memory. This may allow an attacker to modify the frame pointer and execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-101007.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7181.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-7182.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-101007.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-101007.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acroread-101007.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_acroread-101007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-279A.html
CONFIRM http://www.adobe.com/support/security/bulletins/apsb10-21.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:12:28
  • Multiple Updates
2021-04-22 01:13:14
  • Multiple Updates
2020-05-23 00:26:35
  • Multiple Updates
2018-10-31 00:20:07
  • Multiple Updates
2017-09-19 09:23:59
  • Multiple Updates
2016-06-28 18:19:42
  • Multiple Updates
2016-04-26 20:08:22
  • Multiple Updates
2014-06-14 13:29:24
  • Multiple Updates
2014-02-17 10:57:41
  • Multiple Updates
2013-05-10 23:33:34
  • Multiple Updates