CVE-2010-2884

high

Description

Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in September 2010.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6852

https://exchange.xforce.ibmcloud.com/vulnerabilities/61771

http://www.vupen.com/english/advisories/2011/0192

http://www.vupen.com/english/advisories/2011/0191

http://www.vupen.com/english/advisories/2010/2349

http://www.vupen.com/english/advisories/2010/2348

http://www.us-cert.gov/cas/techalerts/TA10-279A.html

http://www.us-cert.gov/cas/techalerts/TA10-263A.html

http://www.redhat.com/support/errata/RHSA-2010-0743.html

http://www.redhat.com/support/errata/RHSA-2010-0706.html

http://www.kb.cert.org/vuls/id/275289

http://www.adobe.com/support/security/bulletins/apsb10-22.html

http://www.adobe.com/support/security/bulletins/apsb10-21.html

http://www.adobe.com/support/security/advisories/apsa10-03.html

http://support.apple.com/kb/HT4435

http://security.gentoo.org/glsa/glsa-201101-09.xml

http://security.gentoo.org/glsa/glsa-201101-08.xml

http://secunia.com/advisories/43026

http://secunia.com/advisories/43025

http://secunia.com/advisories/41526

http://secunia.com/advisories/41443

http://secunia.com/advisories/41435

http://secunia.com/advisories/41434

http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html

http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html

http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html

Details

Source: Mitre, NVD

Published: 2010-09-15

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High