ID

VAR-201006-1129


CVE

CVE-2010-2168


TITLE

Adobe Acrobat and Reader 'newfunction' Remote Code Execution Vulnerability

Trust: 0.9

sources: BID: 41236 // CNNVD: CNNVD-201006-478

DESCRIPTION

Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content, involving the newfunction (0x44) operator and an "invalid pointer vulnerability" that triggers memory corruption, a different vulnerability than CVE-2010-1285 and CVE-2010-2201. Adobe Acrobat and Reader are prone to a remote code-execution vulnerability. Adobe Reader and Acrobat versions prior to and including 9.3.2 and 8.2.2 are affected. NOTE: This issue was previously covered in BID 41130 (Adobe Acrobat and Reader Prior to 9.3.3 Multiple Remote Vulnerabilities) but has been given its own record to better document it. They are used to create, view, search, digitally sign, verify, print, and collaborate on Adobe PDF files." II. Binary Analysis & Proof-of-concept --------------------------------------- In-depth binary analysis of the vulnerability and a code execution exploit are available through the VUPEN Binary Analysis & Exploits Service : http://www.vupen.com/english/services/ba-index.php V. VI. CREDIT -------------- This vulnerability was discovered by Nicolas Joly of VUPEN Security VII. ABOUT VUPEN Security --------------------------- VUPEN is a leading IT security research company providing vulnerability management and security intelligence solutions which enable enterprises and institutions to eliminate vulnerabilities before they can be exploited, ensure security policy compliance and meaningfully measure and manage risks. Governmental and federal agencies, and global enterprises in the financial services, insurance, manufacturing and technology industries rely on VUPEN to improve their security, prioritize resources, cut time and costs, and stay ahead of the latest threats. * VUPEN Vulnerability Notification Service (VNS) : http://www.vupen.com/english/services/vns-index.php * VUPEN Binary Analysis & Exploits Service (BAE) : http://www.vupen.com/english/services/ba-index.php * VUPEN Threat Protection Program for Govs (TPP) : http://www.vupen.com/english/services/tpp-index.php * VUPEN Web Application Security Scanner (WASS) : http://www.vupen.com/english/services/wass-index.php VIII. REFERENCES ---------------------- http://www.vupen.com/english/advisories/2010/1636 http://www.adobe.com/support/security/bulletins/apsb10-15.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2168 IX. DISCLOSURE TIMELINE ----------------------------- 2010-03-08 - Vendor notified 2010-03-08 - Vendor response 2010-06-20 - Status update received 2010-06-29 - Coordinated public Disclosure . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201009-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Adobe Reader: Multiple vulnerabilities Date: September 07, 2010 Bugs: #297385, #306429, #313343, #322857 ID: 201009-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in Adobe Reader might result in the execution of arbitrary code or other attacks. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Reader users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-text/acroread-9.3.4" References ========== [ 1 ] APSA10-01 http://www.adobe.com/support/security/advisories/apsa10-01.html [ 2 ] APSB10-02 http://www.adobe.com/support/security/bulletins/apsb10-02.html [ 3 ] APSB10-07 http://www.adobe.com/support/security/bulletins/apsb10-07.html [ 4 ] APSB10-09 http://www.adobe.com/support/security/bulletins/apsb10-09.html [ 5 ] APSB10-14 http://www.adobe.com/support/security/bulletins/apsb10-14.html [ 6 ] APSB10-16 http://www.adobe.com/support/security/bulletins/apsb10-16.html [ 7 ] CVE-2009-3953 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3953 [ 8 ] CVE-2009-4324 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4324 [ 9 ] CVE-2010-0186 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0186 [ 10 ] CVE-2010-0188 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0188 [ 11 ] CVE-2010-0190 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0190 [ 12 ] CVE-2010-0191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0191 [ 13 ] CVE-2010-0192 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0192 [ 14 ] CVE-2010-0193 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0193 [ 15 ] CVE-2010-0194 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0194 [ 16 ] CVE-2010-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0195 [ 17 ] CVE-2010-0196 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0196 [ 18 ] CVE-2010-0197 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0197 [ 19 ] CVE-2010-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0198 [ 20 ] CVE-2010-0199 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0199 [ 21 ] CVE-2010-0201 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0201 [ 22 ] CVE-2010-0202 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0202 [ 23 ] CVE-2010-0203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0203 [ 24 ] CVE-2010-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0204 [ 25 ] CVE-2010-1241 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1241 [ 26 ] CVE-2010-1285 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1285 [ 27 ] CVE-2010-1295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1295 [ 28 ] CVE-2010-1297 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1297 [ 29 ] CVE-2010-2168 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2168 [ 30 ] CVE-2010-2201 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2201 [ 31 ] CVE-2010-2202 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2202 [ 32 ] CVE-2010-2203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2203 [ 33 ] CVE-2010-2204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2204 [ 34 ] CVE-2010-2205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2205 [ 35 ] CVE-2010-2206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2206 [ 36 ] CVE-2010-2207 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2207 [ 37 ] CVE-2010-2208 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2208 [ 38 ] CVE-2010-2209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2209 [ 39 ] CVE-2010-2210 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2210 [ 40 ] CVE-2010-2211 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2211 [ 41 ] CVE-2010-2212 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2212 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201009-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . ---------------------------------------------------------------------- Secunia CSI integrated with Microsoft WSUS and Microsoft SCCM for 3rd party Patch Management Free webinars http://secunia.com/vulnerability_scanning/corporate/webinars/ ---------------------------------------------------------------------- TITLE: Adobe Flash Player Unspecified Code Execution Vulnerability SECUNIA ADVISORY ID: SA40026 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40026/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40026 RELEASE DATE: 2010-06-05 DISCUSS ADVISORY: http://secunia.com/advisories/40026/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/40026/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=40026 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Adobe Flash Player, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an unspecified error. No more information is currently available. The vulnerability is reported in version 10.0.45.2 and prior 10.0.x and 9.0.x versions for Windows, Macintosh, Linux, and Solaris. NOTE: The vulnerability is reportedly being actively exploited. SOLUTION: Reportedly, the latest version 10.1 Release Candidate is not affected. Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day. ORIGINAL ADVISORY: Adobe: http://www.adobe.com/support/security/advisories/apsa10-01.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA10-159A Adobe Flash, Reader, and Acrobat Vulnerability Original release date: June 08, 2010 Last revised: -- Source: US-CERT Systems Affected * Adobe Flash Player 10.0.45.2 and earlier 10.x versions * Adobe Flash Player 9.0.262 and earlier 9.x versions * Adobe Reader 9.3.2 and earlier 9.x versions * Adobe Acrobat 9.3.2 and earlier 9.x versions Other Adobe products that support Flash may also be vulnerable. This vulnerability affects Flash Player, Reader, Acrobat, and possibly other products that support Flash. I. It may also affect other products that independently support Flash, such as Photoshop, Photoshop Lightroom, Freehand MX, and Fireworks. II. III. Solution Update Adobe Security Advisory APSA10-01 suggests updating to the release candidate of Flash Player 10.1. Disable Flash in your web browser Uninstall Flash or restrict which sites are allowed to run Flash. To the extent possible, only run trusted Flash content on trusted domains. For more information, see Securing Your Web Browser. Disable Flash in Adobe Reader and Acrobat Disabling Flash in Adobe Reader will mitigate attacks that rely on Flash content embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but it does provide additional mitigation and results in a more user-friendly error message instead of a crash. To disable Flash and 3D & Multimedia support in Adobe Reader 9, delete, rename, or remove access to these files: Microsoft Windows "%ProgramFiles%\Adobe\Reader 9.0\Reader\authplay.dll" "%ProgramFiles%\Adobe\Reader 9.0\Reader\rt3d.dll" Apple Mac OS X "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle" "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework" GNU/Linux (locations may vary among distributions) "/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so" "/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so" File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plugins will reduce functionality and will not protect against Flash content hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required. Prevent Internet Explorer from automatically opening PDF documents The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file: Windows Registry Editor Version 5.00 [HKEY_CLASSES_ROOT\AcroExch.Document.7] "EditFlags"=hex:00,00,00,00 Disable the display of PDF documents in the web browser Preventing PDF documents from opening inside a web browser will partially mitigate this vulnerability. If this workaround is applied, it may also mitigate future vulnerabilities. To prevent PDF documents from automatically being opened in a web browser, do the following: 1. 2. Open the Edit menu. 3. Choose the Preferences option. 4. Choose the Internet section. 5. Uncheck the "Display PDF in browser" checkbox. Disable JavaScript in Adobe Reader and Acrobat Disabling JavaScript provides some additional protection against attacks. Acrobat JavaScript can be disabled using the Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable Acrobat JavaScript). Enable DEP in Microsoft Windows Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. Use of DEP should be considered in conjunction with the application of patches or other mitigations described in this document. Do not access PDF documents from untrusted sources Do not open unfamiliar or unexpected PDF documents, particularly those hosted on websites or delivered as email attachments. Please see Cyber Security Tip ST04-010. IV. References * Security Advisory for Flash Player, Adobe Reader and Acrobat - <http://www.adobe.com/support/security/advisories/apsa10-01.html> * Adobe Labs - Flash Player 10 pre-release - <http://labs.adobe.com/technologies/flashplayer10/> * US-CERT Vulnerability Note VU#486225 - <http://www.kb.cert.org/vuls/id/486225> * Securing Your Web Browser - <http://www.us-cert.gov/reading_room/securing_browser/> * Understanding DEP as a mitigation technology part 1 - <http://blogs.technet.com/b/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx> * Understanding DEP as a mitigation technology part 2 - <http://blogs.technet.com/b/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx> ____________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA10-159A.html> ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA10-159A Feedback VU#486225" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2010 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History June 08, 2010: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBTA65yT6pPKYJORa3AQLS9wf/fh+7IwRtBvoPgn8pYeOsVheLkbVLWC3W miWUnY1acuPTwZzG5JcAldRHksFkx1j0mMEvp4PhtiTr51JFPi4XgDfrG4cEcVaw nuAqEV+hLAWZkMex/jWxBV+85tZqKN0kiUr3bq5DPsdkhjV7c2MFfS8BSxLXLuPm OFAXPT+XFldq6MJhYUOtWT1CIz6PNPfo68KmZaUThjdqkkBW3HQu90OSRf2c6M/u V6KBQf7QuhpPqYUqAZU6ZUNEfL/7g2BwvuPjUMlgE5N+Z8EYnhyhu0qDtZeLUcXA 2gH31VEr79DUHJqpb9jk61bi5Dm4gjHeLHoTAwu0IrduZzXvWncfIg== =ZPZM -----END PGP SIGNATURE-----

Trust: 3.15

sources: NVD: CVE-2010-2168 // CERT/CC: VU#486225 // JVNDB: JVNDB-2010-001706 // BID: 41236 // VULHUB: VHN-44773 // VULMON: CVE-2010-2168 // PACKETSTORM: 91355 // PACKETSTORM: 93607 // PACKETSTORM: 90322 // PACKETSTORM: 90516

AFFECTED PRODUCTS

vendor:adobemodel:acrobat readerscope:eqversion:8.1.7

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:8.1.1

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:8.1.6

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:8.2.2

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:8.1.5

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:8.2.1

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:8.1.2

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:8.1

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:8.1.4

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:8.0

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:9.3.2

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.3.1

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.1.1

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:8.2.2

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.3

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.2

Trust: 1.3

vendor:adobemodel:acrobat readerscope:eqversion:9.1.2

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.4

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.6

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.1.3

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.3

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.2.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.0

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.7

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.1.2

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.5

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3.2

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.1.3

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.1.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.2

Trust: 1.0

vendor:adobemodel: - scope: - version: -

Trust: 0.8

vendor:adobemodel:acrobatscope:lteversion:9.3.2

Trust: 0.8

vendor:adobemodel:readerscope:lteversion:9.3.2

Trust: 0.8

vendor:red hatmodel:enterprise linux extrasscope:eqversion:4 extras

Trust: 0.8

vendor:red hatmodel:enterprise linux extrasscope:eqversion:4.8.z extras

Trust: 0.8

vendor:red hatmodel:rhel desktop supplementaryscope:eqversion:5 (client)

Trust: 0.8

vendor:red hatmodel:rhel supplementaryscope:eqversion:5 (server)

Trust: 0.8

vendor:red hatmodel:rhel supplementary eusscope:eqversion:5.4.z (server)

Trust: 0.8

vendor:susemodel:linux enterprise desktop sp1scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise desktopscope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp3scope:eqversion:10

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.2

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.1

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.0

Trust: 0.3

vendor:redhatmodel:enterprise linux ws extrasscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux extrasscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux es extrasscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux as extrasscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:desktop extrasscope:eqversion:4

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.2.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.2.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.7

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.6

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.5

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.1.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.1.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.1.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.1.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.9

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.8

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.7

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.6

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.5

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.0

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.2

Trust: 0.3

vendor:adobemodel:reader security updatscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.0

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.7

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.6

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.1.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.1.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.1.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.8

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.7

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.6

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.0

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.7

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.6

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.1.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.1.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.9

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.8

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.7

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.6

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.5

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2

Trust: 0.3

vendor:adobemodel:acrobat professional security updatscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:6.0

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:7.0.9

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:7.0.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:7.0.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:7.0.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:7.0

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0.5

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0.4

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0

Trust: 0.3

vendor:adobemodel:readerscope:neversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:neversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:neversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobatscope:neversion:9.3.3

Trust: 0.3

sources: CERT/CC: VU#486225 // BID: 41236 // JVNDB: JVNDB-2010-001706 // CNNVD: CNNVD-201006-478 // NVD: CVE-2010-2168

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-2168
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#486225
value: HIGH

Trust: 0.8

NVD: CVE-2010-2168
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201006-478
value: CRITICAL

Trust: 0.6

VULHUB: VHN-44773
value: HIGH

Trust: 0.1

VULMON: CVE-2010-2168
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-2168
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CARNEGIE MELLON: VU#486225
severity: HIGH
baseScore: 9.0
vectorString: NONE
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 9.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-44773
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#486225 // VULHUB: VHN-44773 // VULMON: CVE-2010-2168 // JVNDB: JVNDB-2010-001706 // CNNVD: CNNVD-201006-478 // NVD: CVE-2010-2168

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-44773 // JVNDB: JVNDB-2010-001706 // NVD: CVE-2010-2168

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 94191 // PACKETSTORM: 90516 // CNNVD: CNNVD-201006-478

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201006-478

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-001706

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#486225 // VULHUB: VHN-44773 // VULMON: CVE-2010-2168

PATCH

title:APSB10-15url:http://www.adobe.com/support/security/bulletins/apsb10-15.html

Trust: 0.8

title:APSB10-15url:http://www.adobe.com/jp/support/security/bulletins/apsb10-15.html

Trust: 0.8

title:RHSA-2010:0503url:https://rhn.redhat.com/errata/RHSA-2010-0503.html

Trust: 0.8

title:TA10-159Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta10-159a.html

Trust: 0.8

title:TA10-162Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta10-162a.html

Trust: 0.8

sources: JVNDB: JVNDB-2010-001706

EXTERNAL IDS

db:NVDid:CVE-2010-2168

Trust: 3.2

db:BIDid:41236

Trust: 2.3

db:VUPENid:ADV-2010-1636

Trust: 2.1

db:SECTRACKid:1024159

Trust: 1.2

db:SECUNIAid:40026

Trust: 0.9

db:CERT/CCid:VU#486225

Trust: 0.9

db:USCERTid:TA10-159A

Trust: 0.9

db:USCERTid:SA10-162A

Trust: 0.8

db:USCERTid:TA10-162A

Trust: 0.8

db:USCERTid:SA10-159A

Trust: 0.8

db:JVNDBid:JVNDB-2010-001706

Trust: 0.8

db:CNNVDid:CNNVD-201006-478

Trust: 0.7

db:PACKETSTORMid:94190

Trust: 0.2

db:PACKETSTORMid:91355

Trust: 0.2

db:PACKETSTORMid:94191

Trust: 0.2

db:EXPLOIT-DBid:15086

Trust: 0.2

db:SEEBUGid:SSVID-69897

Trust: 0.1

db:VULHUBid:VHN-44773

Trust: 0.1

db:VULMONid:CVE-2010-2168

Trust: 0.1

db:PACKETSTORMid:93607

Trust: 0.1

db:PACKETSTORMid:90322

Trust: 0.1

db:PACKETSTORMid:90516

Trust: 0.1

sources: CERT/CC: VU#486225 // VULHUB: VHN-44773 // VULMON: CVE-2010-2168 // BID: 41236 // JVNDB: JVNDB-2010-001706 // PACKETSTORM: 94191 // PACKETSTORM: 91355 // PACKETSTORM: 93607 // PACKETSTORM: 90322 // PACKETSTORM: 90516 // CNNVD: CNNVD-201006-478 // NVD: CVE-2010-2168

REFERENCES

url:http://www.adobe.com/support/security/bulletins/apsb10-15.html

Trust: 2.2

url:http://www.vupen.com/english/advisories/2010/1636

Trust: 2.1

url:http://www.securityfocus.com/bid/41236

Trust: 2.0

url:http://www.adobe.com/support/security/advisories/apsa10-01.html

Trust: 1.8

url:http://www.securityfocus.com/archive/1/512096

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7167

Trust: 1.2

url:http://www.securitytracker.com/id?1024159

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2168

Trust: 1.0

url:http://www.adobe.com/support/security/bulletins/apsb10-14.html

Trust: 0.9

url:http://www.adobe.com/devnet/actionscript/articles/avm2overview.pdf

Trust: 0.8

url:http://labs.adobe.com/technologies/flashplayer10/

Trust: 0.8

url:http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/

Trust: 0.8

url:http://www.symantec.com/connect/blogs/analysis-zero-day-exploit-adobe-flash-and-reader

Trust: 0.8

url:http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx

Trust: 0.8

url:http://secunia.com/advisories/40026

Trust: 0.8

url:http://www.f-secure.com/weblog/archives/00001962.html

Trust: 0.8

url:http://blogs.technet.com/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx

Trust: 0.8

url:http://blogs.technet.com/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20100611-adobe.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2010/at100015.txt

Trust: 0.8

url:https://www.jpcert.or.jp/at/2010/at100017.txt

Trust: 0.8

url:http://jvn.jp/cert/jvnta10-159a/index.html

Trust: 0.8

url:http://jvn.jp/cert/jvnta10-162a/index.html

Trust: 0.8

url:http://jvn.jp/tr/jvntr-2010-16

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2168

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa10-159a.html

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa10-162a.html

Trust: 0.8

url:http://www.us-cert.gov/cas/techalerts/ta10-159a.html

Trust: 0.8

url:http://www.us-cert.gov/cas/techalerts/ta10-162a.html

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/#topics

Trust: 0.8

url:http://www.adobe.com

Trust: 0.3

url:http://www.exploit-db.com/moaub-23-adobe-acrobat-and-reader-newfunction-remote-code-execution-vulnerability/

Trust: 0.3

url:/archive/1/512096

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2010-2168

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://www.rapid7.com/db/vulnerabilities/gentoo-linux-cve-2010-2168

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://packetstormsecurity.com/files/94190/month-of-abysssec-undisclosed-bugs-adobe-acrobat-reader.html

Trust: 0.1

url:https://www.exploit-db.com/exploits/15086/

Trust: 0.1

url:http://www.vupen.com/english/services/wass-index.php

Trust: 0.1

url:http://www.vupen.com/english/research.php

Trust: 0.1

url:http://www.vupen.com/english/services/ba-index.php

Trust: 0.1

url:http://www.vupen.com/english/services/tpp-index.php

Trust: 0.1

url:http://www.vupen.com/english/services/vns-index.php

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2203

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4324

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2209

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0188

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0194

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0202

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0194

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0199

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201009-05.xml

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2202

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2205

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2206

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0203

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0197

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2211

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1285

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2204

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0199

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0192

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0186

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0190

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0196

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3953

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4324

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0191

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0202

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0204

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0201

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2210

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0197

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0188

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0198

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0191

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb10-07.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1297

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1241

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1295

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0192

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3953

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0203

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2208

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0190

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0193

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0198

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2207

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0204

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0201

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0196

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2201

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb10-09.html

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb10-02.html

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb10-16.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0193

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0186

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0195

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2212

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/40026/#comments

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/webinars/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=40026

Trust: 0.1

url:http://secunia.com/advisories/40026/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.adobe.com/support/security/advisories/apsa10-01.html>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/486225>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta10-159a.html>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://blogs.technet.com/b/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx>

Trust: 0.1

url:http://labs.adobe.com/technologies/flashplayer10/>

Trust: 0.1

url:http://www.us-cert.gov/reading_room/securing_browser/>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://blogs.technet.com/b/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx>

Trust: 0.1

sources: CERT/CC: VU#486225 // VULHUB: VHN-44773 // VULMON: CVE-2010-2168 // BID: 41236 // JVNDB: JVNDB-2010-001706 // PACKETSTORM: 94191 // PACKETSTORM: 91355 // PACKETSTORM: 93607 // PACKETSTORM: 90322 // PACKETSTORM: 90516 // CNNVD: CNNVD-201006-478 // NVD: CVE-2010-2168

CREDITS

Nicolas Joly of VUPEN Vulnerability Research Team

Trust: 0.9

sources: BID: 41236 // CNNVD: CNNVD-201006-478

SOURCES

db:CERT/CCid:VU#486225
db:VULHUBid:VHN-44773
db:VULMONid:CVE-2010-2168
db:BIDid:41236
db:JVNDBid:JVNDB-2010-001706
db:PACKETSTORMid:94191
db:PACKETSTORMid:91355
db:PACKETSTORMid:93607
db:PACKETSTORMid:90322
db:PACKETSTORMid:90516
db:CNNVDid:CNNVD-201006-478
db:NVDid:CVE-2010-2168

LAST UPDATE DATE

2024-11-23T20:10:06.769000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#486225date:2012-03-28T00:00:00
db:VULHUBid:VHN-44773date:2018-10-30T00:00:00
db:VULMONid:CVE-2010-2168date:2018-10-30T00:00:00
db:BIDid:41236date:2010-09-23T11:21:00
db:JVNDBid:JVNDB-2010-001706date:2010-07-20T00:00:00
db:CNNVDid:CNNVD-201006-478date:2011-07-12T00:00:00
db:NVDid:CVE-2010-2168date:2024-11-21T01:16:04.260

SOURCES RELEASE DATE

db:CERT/CCid:VU#486225date:2010-06-07T00:00:00
db:VULHUBid:VHN-44773date:2010-06-30T00:00:00
db:VULMONid:CVE-2010-2168date:2010-06-30T00:00:00
db:BIDid:41236date:2010-06-29T00:00:00
db:JVNDBid:JVNDB-2010-001706date:2010-07-20T00:00:00
db:PACKETSTORMid:94191date:2010-09-24T02:07:25
db:PACKETSTORMid:91355date:2010-07-01T05:46:49
db:PACKETSTORMid:93607date:2010-09-08T05:23:46
db:PACKETSTORMid:90322date:2010-06-07T11:14:28
db:PACKETSTORMid:90516date:2010-06-12T04:47:27
db:CNNVDid:CNNVD-201006-478date:2010-06-29T00:00:00
db:NVDid:CVE-2010-2168date:2010-06-30T18:30:01.487