Executive Summary

Informations
Name CVE-2010-3976 First vendor Publication 2010-10-19
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a file that is processed by Flash Player.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3976

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6926
 
Oval ID: oval:org.mitre.oval:def:6926
Title: Untrusted search path vulnerability in Adobe Flash Player version less than 9.0.289.0 and 10.x before 10.1.102.64
Description: Untrusted search path vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a file that is processed by Flash Player.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3976
Version: 17
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 106

OpenVAS Exploits

Date Description
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-09 (adobe-flash)
File : nvt/glsa_201101_09.nasl
2010-11-16 Name : SuSE Update for flash-player SUSE-SA:2010:055
File : nvt/gb_suse_2010_055.nasl
2010-10-28 Name : Adobe Flash Player Untrusted search path vulnerability (windows)
File : nvt/gb_adobe_flash_player_untrusted_search_path_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68736 Adobe Flash Player (IE Version) Path Subversion Arbitrary DLL Injection Code ...

Snort® IPS/IDS

Date Description
2014-01-10 Multiple products dwmapi.dll dll-load exploit attempt
RuleID : 19620 - Revision : 13 - Type : FILE-OTHER
2014-01-10 Multiple products request for dwmapi.dll over SMB attempt
RuleID : 19618 - Revision : 13 - Type : FILE-OTHER
2014-01-10 Adobe multiple products dwmapi.dll dll-load exploit attempt
RuleID : 18330 - Revision : 4 - Type : NETBIOS
2014-01-10 Adobe multiple products dwmapi.dll dll-load exploit attempt
RuleID : 18328 - Revision : 4 - Type : WEB-CLIENT

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-101104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-101104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-101104.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-101104.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb10-28.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb10-28.nasl - Type : ACT_GATHER_INFO
2010-11-15 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb10-26.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Windows host contains a browser plug-in that is affected by multip...
File : flash_player_apsb10-26.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BID http://www.securityfocus.com/bid/44671
BUGTRAQ http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00070...
http://www.securityfocus.com/archive/1/514653/100/0/threaded
CONFIRM http://support.apple.com/kb/HT4435
http://www.adobe.com/support/security/bulletins/apsb10-26.html
GENTOO http://security.gentoo.org/glsa/glsa-201101-09.xml
HP http://marc.info/?l=bugtraq&m=130331642631603&w=2
MISC http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bflash_player%5D_10...
http://www.acrossecurity.com/aspr/ASPR-2010-11-05-1-PUB.txt
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/43026
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2010/2903
http://www.vupen.com/english/advisories/2011/0192

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2020-05-23 01:42:55
  • Multiple Updates
2020-05-23 00:26:46
  • Multiple Updates
2019-03-19 12:03:46
  • Multiple Updates
2018-10-30 12:03:39
  • Multiple Updates
2018-10-11 00:19:59
  • Multiple Updates
2018-03-06 12:02:39
  • Multiple Updates
2017-09-19 09:24:02
  • Multiple Updates
2016-06-28 18:21:32
  • Multiple Updates
2016-04-26 20:11:22
  • Multiple Updates
2014-06-14 13:29:40
  • Multiple Updates
2014-02-17 10:58:17
  • Multiple Updates
2014-01-19 21:27:15
  • Multiple Updates
2013-05-10 23:35:45
  • Multiple Updates