ghsa-m6wc-h767-27c3
Vulnerability from github
Published
2022-05-14 02:18
Modified
2022-05-14 02:18
Details

Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2010-2883"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-119"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2010-09-09T22:00:00Z",
    "severity": "HIGH"
  },
  "details": "Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.",
  "id": "GHSA-m6wc-h767-27c3",
  "modified": "2022-05-14T02:18:00Z",
  "published": "2022-05-14T02:18:00Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2883"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61635"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11586"
    },
    {
      "type": "WEB",
      "url": "http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html"
    },
    {
      "type": "WEB",
      "url": "http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/41340"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/43025"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.adobe.com/support/security/advisories/apsa10-02.html"
    },
    {
      "type": "WEB",
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
    },
    {
      "type": "WEB",
      "url": "http://www.kb.cert.org/vuls/id/491991"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/43057"
    },
    {
      "type": "WEB",
      "url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt"
    },
    {
      "type": "WEB",
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/2331"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2011/0191"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2011/0344"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.