Action not permitted
Modal body text goes here.
rhsa-2010_0464
Vulnerability from csaf_redhat
Published
2010-06-11 16:32
Modified
2024-11-14 10:49
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 Supplementary.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.
This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed on the Adobe security pages APSA10-01 and
APSB10-14, listed in the References section.
Multiple security flaws were found in the way flash-plugin displayed
certain SWF content. An attacker could use these flaws to create a
specially-crafted SWF file that would cause flash-plugin to crash or,
potentially, execute arbitrary code when the victim loaded a page
containing the specially-crafted SWF content. (CVE-2009-3793,
CVE-2010-1297, CVE-2010-2160, CVE-2010-2161, CVE-2010-2162, CVE-2010-2163,
CVE-2010-2164, CVE-2010-2165, CVE-2010-2166, CVE-2010-2167, CVE-2010-2169,
CVE-2010-2170, CVE-2010-2171, CVE-2010-2173, CVE-2010-2174, CVE-2010-2175,
CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2181,
CVE-2010-2182, CVE-2010-2183, CVE-2010-2184, CVE-2010-2185, CVE-2010-2186,
CVE-2010-2187, CVE-2010-2188)
An input sanitization flaw was found in the way flash-plugin processed
certain URLs. An attacker could use this flaw to conduct cross-site
scripting (XSS) attacks if a victim were tricked into visiting a
specially-crafted web page. (CVE-2010-2179)
A denial of service flaw was found in the way flash-plugin processed
certain SWF content. An attacker could use this flaw to create a
specially-crafted SWF file that would cause flash-plugin to crash.
(CVE-2008-4546)
All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 10.1.53.64.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security pages APSA10-01 and\nAPSB10-14, listed in the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2009-3793,\nCVE-2010-1297, CVE-2010-2160, CVE-2010-2161, CVE-2010-2162, CVE-2010-2163,\nCVE-2010-2164, CVE-2010-2165, CVE-2010-2166, CVE-2010-2167, CVE-2010-2169,\nCVE-2010-2170, CVE-2010-2171, CVE-2010-2173, CVE-2010-2174, CVE-2010-2175,\nCVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2181,\nCVE-2010-2182, CVE-2010-2183, CVE-2010-2184, CVE-2010-2185, CVE-2010-2186,\nCVE-2010-2187, CVE-2010-2188)\n\nAn input sanitization flaw was found in the way flash-plugin processed\ncertain URLs. An attacker could use this flaw to conduct cross-site\nscripting (XSS) attacks if a victim were tricked into visiting a\nspecially-crafted web page. (CVE-2010-2179)\n\nA denial of service flaw was found in the way flash-plugin processed\ncertain SWF content. An attacker could use this flaw to create a\nspecially-crafted SWF file that would cause flash-plugin to crash.\n(CVE-2008-4546)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.1.53.64.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0464", "url": "https://access.redhat.com/errata/RHSA-2010:0464" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/advisories/apsa10-01.html", "url": "http://www.adobe.com/support/security/advisories/apsa10-01.html" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "category": "external", "summary": "467082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467082" }, { "category": "external", "summary": "600692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=600692" }, { "category": "external", "summary": "602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0464.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T10:49:15+00:00", "generator": { "date": "2024-11-14T10:49:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0464", "initial_release_date": "2010-06-11T16:32:00+00:00", "revision_history": [ { "date": "2010-06-11T16:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-06-11T12:32:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:49:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.1-2.el5.i386", "product": { "name": "flash-plugin-0:10.1-2.el5.i386", "product_id": "flash-plugin-0:10.1-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.1-2.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.1-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386" }, "product_reference": "flash-plugin-0:10.1-2.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.1-2.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" }, "product_reference": "flash-plugin-0:10.1-2.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-4546", "discovery_date": "2008-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "467082" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows remote web servers to cause a denial of service (NULL pointer dereference and browser crash) by returning a different response when an HTTP request is sent a second time, as demonstrated by two responses that provide SWF files with different SWF version numbers.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: crash caused by SWF files with different SWF versions obtained from the same URL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4546" }, { "category": "external", "summary": "RHBZ#467082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467082" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4546", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4546" } ], "release_date": "2008-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "flash-plugin: crash caused by SWF files with different SWF versions obtained from the same URL" }, { "cve": "CVE-2009-3793", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory consumption) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3793" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3793", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3793" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3793", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3793" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-1297", "discovery_date": "2010-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "600692" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, related to authplay.dll and the ActionScript Virtual Machine 2 (AVM2) newfunction instruction, as exploited in the wild in June 2010.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: Arbitrary code execution by opening a specially-crafted PDF file with malicious SWF content (APSA10-01)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1297" }, { "category": "external", "summary": "RHBZ#600692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=600692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1297", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1297" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1297", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1297" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2010-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-06-08T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: Arbitrary code execution by opening a specially-crafted PDF file with malicious SWF content (APSA10-01)" }, { "cve": "CVE-2010-2160", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via an invalid offset in an unspecified undocumented opcode in ActionScript Virtual Machine 2, related to getouterscope, a different vulnerability than CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2160" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2160", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2160" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2161", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Array index error in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified \"types of Adobe Flash code.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2161" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2161", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2161" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2162", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via vectors related to improper length calculation and the (1) STSC, (2) STSZ, and (3) STCO atoms.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2162" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2162" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2163", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2163" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2163", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2163" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2164", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to an unspecified \"image type within a certain function.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2164" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2164", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2164" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2164", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2164" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2165", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2165" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2165", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2165" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2166", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2166" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2166", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2166" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2167", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Multiple heap-based buffer overflows in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to malformed (1) GIF or (2) JPEG data.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2167" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2167", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2167" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2167", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2167" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2169", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allow attackers to cause a denial of service (pointer memory corruption) or possibly execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2169" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2169", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2169" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2170", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2181 and CVE-2010-2183.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2170" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2170", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2170" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2171", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors related to SWF files, decompression of embedded JPEG image data, and the DefineBits and other unspecified tags, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2171" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2171", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2171" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2173", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an \"invalid pointer vulnerability\" and the newclass (0x58) operator, a different vulnerability than CVE-2010-2174.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2173" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2173", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2173" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2173", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2173" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2174", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an \"invalid pointer vulnerability\" and the newfunction (0x44) operator, a different vulnerability than CVE-2010-2173.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2174" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2174", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2174" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2175", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2175" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2175", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2175" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2176", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2176" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2176", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2176" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2177", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2177" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2177", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2177" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2178", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2178" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2178", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2178" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2179", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, when Firefox or Chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to URL parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2179" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2179", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2179" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2180", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2180" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2180", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2180" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2181", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2183.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2181" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2181", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2181" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2182", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2182" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2182", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2182" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2183", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2181.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2183" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2183", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2183" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2184", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2187, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2184" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2184", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2184" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2185", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2185" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2185", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2185" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2186", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2186" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2186", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2186" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2186", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2186" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2187", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, and CVE-2010-2188.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2187" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2187", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2187" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" }, { "cve": "CVE-2010-2188", "discovery_date": "2010-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "602847" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code by calling the ActionScript native object 2200 connect method multiple times with different arguments, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, and CVE-2010-2187.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2188" }, { "category": "external", "summary": "RHBZ#602847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=602847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2188", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2188" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-11T16:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0464" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-14)" } ] }
cve-2010-2179
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, when Firefox or Chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to URL parsing.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "adobe-player-air-url-xss(59328)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59328" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:7126", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7126" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40808", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40808" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, when Firefox or Chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to URL parsing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "adobe-player-air-url-xss(59328)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59328" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:7126", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7126" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40808", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40808" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2179", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, when Firefox or Chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to URL parsing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "adobe-player-air-url-xss(59328)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59328" }, { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:7126", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7126" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40808", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40808" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2179", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.020Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2187
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:16056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16056" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "40797", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40797" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "adobe-fpair-unspec-code-exec(59336)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59336" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:7266", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7266" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:16056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16056" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "40797", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40797" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "adobe-fpair-unspec-code-exec(59336)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59336" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:7266", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7266" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2187", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:16056", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16056" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "40797", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40797" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "adobe-fpair-unspec-code-exec(59336)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59336" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:7266", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7266" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2187", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2173
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an "invalid pointer vulnerability" and the newclass (0x58) operator, a different vulnerability than CVE-2010-2174.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.476Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "20100616 VUPEN Security Research - Adobe Flash Player \"newclass\" Invalid Pointer Vulnerability (CVE-2010-2173)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511848/100/0/threaded" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "40800", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40800" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16261", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16261" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:6762", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6762" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an \"invalid pointer vulnerability\" and the newclass (0x58) operator, a different vulnerability than CVE-2010-2174." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "20100616 VUPEN Security Research - Adobe Flash Player \"newclass\" Invalid Pointer Vulnerability (CVE-2010-2173)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511848/100/0/threaded" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "40800", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40800" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16261", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16261" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:6762", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6762" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2173", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an \"invalid pointer vulnerability\" and the newclass (0x58) operator, a different vulnerability than CVE-2010-2174." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "20100616 VUPEN Security Research - Adobe Flash Player \"newclass\" Invalid Pointer Vulnerability (CVE-2010-2173)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/511848/100/0/threaded" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "40800", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40800" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16261", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16261" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:6762", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6762" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2173", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.476Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2175
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "40785", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40785" }, { "name": "oval:org.mitre.oval:def:6903", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6903" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "adobe-player-air-code-execution(59324)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59324" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "oval:org.mitre.oval:def:15525", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15525" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "40785", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40785" }, { "name": "oval:org.mitre.oval:def:6903", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6903" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "adobe-player-air-code-execution(59324)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59324" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "oval:org.mitre.oval:def:15525", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15525" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2175", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "40785", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40785" }, { "name": "oval:org.mitre.oval:def:6903", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6903" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "adobe-player-air-code-execution(59324)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59324" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "oval:org.mitre.oval:def:15525", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15525" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2175", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2174
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an "invalid pointer vulnerability" and the newfunction (0x44) operator, a different vulnerability than CVE-2010-2173.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.387Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40805" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "adobe-fpair-invalidpointer-ce(59323)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59323" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "20100616 VUPEN Security Research - Adobe Flash Player \"newfunction\" Invalid Pointer Vulnerability (CVE-2010-2174)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511849/100/0/threaded" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:7528", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7528" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "oval:org.mitre.oval:def:15360", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15360" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an \"invalid pointer vulnerability\" and the newfunction (0x44) operator, a different vulnerability than CVE-2010-2173." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40805" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "adobe-fpair-invalidpointer-ce(59323)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59323" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "20100616 VUPEN Security Research - Adobe Flash Player \"newfunction\" Invalid Pointer Vulnerability (CVE-2010-2174)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511849/100/0/threaded" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:7528", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7528" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "oval:org.mitre.oval:def:15360", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15360" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2174", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an \"invalid pointer vulnerability\" and the newfunction (0x44) operator, a different vulnerability than CVE-2010-2173." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40805" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "adobe-fpair-invalidpointer-ce(59323)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59323" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "20100616 VUPEN Security Research - Adobe Flash Player \"newfunction\" Invalid Pointer Vulnerability (CVE-2010-2174)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/511849/100/0/threaded" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:7528", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7528" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "oval:org.mitre.oval:def:15360", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15360" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2174", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.387Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2164
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Use-after-free vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to an unspecified "image type within a certain function."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.157Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:15798", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15798" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "20100610 Adobe Flash Player Use-After-Free Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=872" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:6765", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6765" }, { "name": "40780", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40780" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to an unspecified \"image type within a certain function.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:15798", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15798" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "20100610 Adobe Flash Player Use-After-Free Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=872" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:6765", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6765" }, { "name": "40780", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40780" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2164", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to an unspecified \"image type within a certain function.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:15798", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15798" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "20100610 Adobe Flash Player Use-After-Free Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=872" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:6765", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6765" }, { "name": "40780", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40780" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2164", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.157Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2176
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.919Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "40787", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40787" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:15719", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15719" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "oval:org.mitre.oval:def:7415", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7415" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "adobe-air-code-execution(59325)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59325" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "40787", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40787" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:15719", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15719" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "oval:org.mitre.oval:def:7415", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7415" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "adobe-air-code-execution(59325)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59325" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2176", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "40787", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40787" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:15719", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15719" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "oval:org.mitre.oval:def:7415", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7415" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "adobe-air-code-execution(59325)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59325" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2176", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.919Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2181
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2183.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.060Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "40792", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40792" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-air-overflow(59330)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59330" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "oval:org.mitre.oval:def:15937", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15937" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:7342", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7342" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2183." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "40792", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40792" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-air-overflow(59330)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59330" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "oval:org.mitre.oval:def:15937", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15937" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:7342", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7342" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2181", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2183." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "40792", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40792" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-air-overflow(59330)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59330" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "oval:org.mitre.oval:def:15937", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15937" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:7342", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7342" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2181", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.060Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2165
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "40782", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40782" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "oval:org.mitre.oval:def:16350", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16350" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "oval:org.mitre.oval:def:6781", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6781" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "40782", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40782" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "oval:org.mitre.oval:def:16350", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16350" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "oval:org.mitre.oval:def:6781", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6781" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "40782", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40782" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "oval:org.mitre.oval:def:16350", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16350" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "oval:org.mitre.oval:def:6781", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6781" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2165", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2161
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Array index error in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified "types of Adobe Flash code."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.944Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:15576", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15576" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "20100610 Adobe Flash Player Out of Bounds Memory Indexing Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=871" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "40781", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40781" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:7303", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7303" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Array index error in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified \"types of Adobe Flash code.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "oval:org.mitre.oval:def:15576", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15576" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "20100610 Adobe Flash Player Out of Bounds Memory Indexing Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=871" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "40781", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40781" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:7303", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7303" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2161", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Array index error in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified \"types of Adobe Flash code.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:15576", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15576" }, { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "20100610 Adobe Flash Player Out of Bounds Memory Indexing Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=871" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "40781", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40781" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:7303", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7303" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2161", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.944Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2186
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.349Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:7118", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7118" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:16285", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16285" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40786", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40786" }, { "name": "adobe-fpair-unspec-ce(59335)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59335" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "oval:org.mitre.oval:def:7118", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7118" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:16285", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16285" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40786", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40786" }, { "name": "adobe-fpair-unspec-ce(59335)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59335" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2186", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:7118", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7118" }, { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:16285", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16285" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40786", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40786" }, { "name": "adobe-fpair-unspec-ce(59335)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59335" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2186", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.349Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2163
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unknown vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:7501", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7501" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "oval:org.mitre.oval:def:16316", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16316" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40803", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40803" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:7501", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7501" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "oval:org.mitre.oval:def:16316", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16316" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40803", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40803" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2163", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:7501", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7501" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "oval:org.mitre.oval:def:16316", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16316" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40803", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40803" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2163", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2183
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2181.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:7278", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7278" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "40793", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40793" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:15920", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15920" }, { "name": "adobe-flashplayer-overflow(59332)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59332" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2181." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:7278", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7278" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "40793", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40793" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:15920", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15920" }, { "name": "adobe-flashplayer-overflow(59332)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59332" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2183", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2181." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:7278", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7278" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "40793", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40793" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:15920", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15920" }, { "name": "adobe-flashplayer-overflow(59332)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59332" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2183", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2178
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.707Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "oval:org.mitre.oval:def:16022", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16022" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40790", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40790" }, { "name": "oval:org.mitre.oval:def:7364", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7364" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "adobe-fpair-ce(59327)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59327" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "oval:org.mitre.oval:def:16022", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16022" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40790", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40790" }, { "name": "oval:org.mitre.oval:def:7364", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7364" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "adobe-fpair-ce(59327)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59327" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2178", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "oval:org.mitre.oval:def:16022", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16022" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40790", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40790" }, { "name": "oval:org.mitre.oval:def:7364", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7364" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "adobe-fpair-ce(59327)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59327" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2178", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.707Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3793
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 06:38
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory consumption) or possibly execute arbitrary code via unknown vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:38:30.335Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40809", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40809" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "oval:org.mitre.oval:def:7205", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7205" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:16223", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16223" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory consumption) or possibly execute arbitrary code via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40809", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40809" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "oval:org.mitre.oval:def:7205", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7205" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:16223", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16223" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2009-3793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory consumption) or possibly execute arbitrary code via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40809", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40809" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "oval:org.mitre.oval:def:7205", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7205" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:16223", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16223" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2009-3793", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2009-10-26T00:00:00", "dateUpdated": "2024-08-07T06:38:30.335Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2160
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via an invalid offset in an unspecified undocumented opcode in ActionScript Virtual Machine 2, related to getouterscope, a different vulnerability than CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.358Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-114" }, { "name": "oval:org.mitre.oval:def:7508", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7508" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "20100625 ZDI-10-114: Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/512020/100/0/threaded" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "40779", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40779" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16083", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16083" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via an invalid offset in an unspecified undocumented opcode in ActionScript Virtual Machine 2, related to getouterscope, a different vulnerability than CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-114" }, { "name": "oval:org.mitre.oval:def:7508", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7508" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "20100625 ZDI-10-114: Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/512020/100/0/threaded" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "40779", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40779" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16083", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16083" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2160", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via an invalid offset in an unspecified undocumented opcode in ActionScript Virtual Machine 2, related to getouterscope, a different vulnerability than CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-114", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-114" }, { "name": "oval:org.mitre.oval:def:7508", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7508" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "20100625 ZDI-10-114: Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/512020/100/0/threaded" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "40779", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40779" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16083", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16083" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2160", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.358Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2167
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Multiple heap-based buffer overflows in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to malformed (1) GIF or (2) JPEG data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.107Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:7491", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7491" }, { "name": "20100616 VUPEN Security Research - Adobe Flash Player GIF/JPEG Data Parsing Heap Overflow Vulnerabilities (CVE-2010-2167)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511847/100/0/threaded" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "oval:org.mitre.oval:def:15437", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15437" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40802", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40802" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to malformed (1) GIF or (2) JPEG data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:7491", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7491" }, { "name": "20100616 VUPEN Security Research - Adobe Flash Player GIF/JPEG Data Parsing Heap Overflow Vulnerabilities (CVE-2010-2167)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511847/100/0/threaded" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "oval:org.mitre.oval:def:15437", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15437" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40802", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40802" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple heap-based buffer overflows in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to malformed (1) GIF or (2) JPEG data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:7491", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7491" }, { "name": "20100616 VUPEN Security Research - Adobe Flash Player GIF/JPEG Data Parsing Heap Overflow Vulnerabilities (CVE-2010-2167)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/511847/100/0/threaded" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "oval:org.mitre.oval:def:15437", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15437" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40802", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40802" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2167", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2171
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors related to SWF files, decompression of embedded JPEG image data, and the DefineBits and other unspecified tags, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.102Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:16341", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16341" }, { "name": "oval:org.mitre.oval:def:6999", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6999" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40784", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40784" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-110" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "20100616 ZDI-10-110: Adobe Flash Player Multiple Tag JPEG Parsing Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511860/100/0/threaded" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors related to SWF files, decompression of embedded JPEG image data, and the DefineBits and other unspecified tags, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:16341", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16341" }, { "name": "oval:org.mitre.oval:def:6999", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6999" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40784", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40784" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-110" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "20100616 ZDI-10-110: Adobe Flash Player Multiple Tag JPEG Parsing Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511860/100/0/threaded" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2171", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors related to SWF files, decompression of embedded JPEG image data, and the DefineBits and other unspecified tags, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:16341", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16341" }, { "name": "oval:org.mitre.oval:def:6999", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6999" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40784", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40784" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-110", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-110" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "20100616 ZDI-10-110: Adobe Flash Player Multiple Tag JPEG Parsing Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/511860/100/0/threaded" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2171", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.102Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2162
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via vectors related to improper length calculation and the (1) STSC, (2) STSZ, and (3) STCO atoms.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.993Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:16345", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16345" }, { "name": "oval:org.mitre.oval:def:7166", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7166" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "40801", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40801" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-109" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "20100616 ZDI-10-109: Adobe Flash Player Multiple Atom MP4 Parsing Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511862/100/0/threaded" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via vectors related to improper length calculation and the (1) STSC, (2) STSZ, and (3) STCO atoms." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:16345", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16345" }, { "name": "oval:org.mitre.oval:def:7166", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7166" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "40801", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40801" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-109" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "20100616 ZDI-10-109: Adobe Flash Player Multiple Atom MP4 Parsing Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511862/100/0/threaded" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2162", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via vectors related to improper length calculation and the (1) STSC, (2) STSZ, and (3) STCO atoms." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "oval:org.mitre.oval:def:16345", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16345" }, { "name": "oval:org.mitre.oval:def:7166", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7166" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "40801", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40801" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-109", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-109" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "20100616 ZDI-10-109: Adobe Flash Player Multiple Atom MP4 Parsing Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/511862/100/0/threaded" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2162", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.993Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2182
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "oval:org.mitre.oval:def:6758", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6758" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-flash-code-exec(59331)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59331" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "oval:org.mitre.oval:def:16283", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16283" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40794", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40794" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "oval:org.mitre.oval:def:6758", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6758" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-flash-code-exec(59331)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59331" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "oval:org.mitre.oval:def:16283", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16283" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40794", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40794" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2182", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "oval:org.mitre.oval:def:6758", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6758" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-flash-code-exec(59331)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59331" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "oval:org.mitre.oval:def:16283", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16283" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40794", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40794" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2182", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.924Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2185
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Buffer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.098Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:7577", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7577" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "oval:org.mitre.oval:def:16090", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16090" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40806", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40806" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "adobe-fpair-bo(59334)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59334" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "oval:org.mitre.oval:def:7577", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7577" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "oval:org.mitre.oval:def:16090", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16090" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40806", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40806" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "adobe-fpair-bo(59334)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59334" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2185", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:7577", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7577" }, { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "oval:org.mitre.oval:def:16090", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16090" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40806", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40806" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "adobe-fpair-bo(59334)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59334" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2185", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-1297
Vulnerability from cvelistv5
Published
2010-06-08 18:00
Modified
2024-08-07 01:21
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, related to authplay.dll and the ActionScript Virtual Machine 2 (AVM2) newfunction instruction, as exploited in the wild in June 2010.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:21:18.210Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-1636", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1636" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx" }, { "name": "ADV-2010-1349", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1349" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/advisories/apsa10-01.html" }, { "name": "VU#486225", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/486225" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024057", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024057" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "40034", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40034" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40586", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40586" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "1024058", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024058" }, { "name": "ADV-2010-1348", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1348" }, { "name": "13787", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/13787" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "TA10-159A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-159A.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "40026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40026" }, { "name": "adobe-authplay-code-execution(59137)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59137" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:7116", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7116" }, { "name": "65141", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/65141" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, related to authplay.dll and the ActionScript Virtual Machine 2 (AVM2) newfunction instruction, as exploited in the wild in June 2010." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2010-1636", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1636" }, { "tags": [ "x_refsource_MISC" ], "url": "http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx" }, { "name": "ADV-2010-1349", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1349" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/advisories/apsa10-01.html" }, { "name": "VU#486225", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/486225" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024057", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024057" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "40034", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40034" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40586", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40586" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "1024058", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024058" }, { "name": "ADV-2010-1348", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1348" }, { "name": "13787", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/13787" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "TA10-159A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-159A.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "40026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40026" }, { "name": "adobe-authplay-code-execution(59137)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59137" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:7116", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7116" }, { "name": "65141", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/65141" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-1297", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, related to authplay.dll and the ActionScript Virtual Machine 2 (AVM2) newfunction instruction, as exploited in the wild in June 2010." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2010-1636", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1636" }, { "name": "http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx", "refsource": "MISC", "url": "http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx" }, { "name": "ADV-2010-1349", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1349" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html" }, { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/", "refsource": "MISC", "url": "http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "http://www.adobe.com/support/security/advisories/apsa10-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/advisories/apsa10-01.html" }, { "name": "VU#486225", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/486225" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024057", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024057" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "40034", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40034" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "40586", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40586" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "1024058", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024058" }, { "name": "ADV-2010-1348", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1348" }, { "name": "13787", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/13787" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "TA10-159A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-159A.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "40026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40026" }, { "name": "adobe-authplay-code-execution(59137)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59137" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "oval:org.mitre.oval:def:7116", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7116" }, { "name": "65141", "refsource": "OSVDB", "url": "http://www.osvdb.org/65141" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-1297", "datePublished": "2010-06-08T18:00:00", "dateReserved": "2010-04-06T00:00:00", "dateUpdated": "2024-08-07T01:21:18.210Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2170
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2181 and CVE-2010-2183.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.031Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:16348", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16348" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:6766", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6766" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40789", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40789" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2181 and CVE-2010-2183." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "oval:org.mitre.oval:def:16348", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16348" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:6766", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6766" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40789", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40789" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2170", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2181 and CVE-2010-2183." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:16348", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16348" }, { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:6766", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6766" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40789", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40789" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2170", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.031Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2166
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.588Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "oval:org.mitre.oval:def:15541", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15541" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "oval:org.mitre.oval:def:7431", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7431" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "40783", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40783" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "oval:org.mitre.oval:def:15541", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15541" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "oval:org.mitre.oval:def:7431", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7431" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "40783", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40783" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2166", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "oval:org.mitre.oval:def:15541", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15541" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "oval:org.mitre.oval:def:7431", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7431" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "40783", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40783" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2166", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.588Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2177
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.705Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:7096", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7096" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "oval:org.mitre.oval:def:15965", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15965" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "40788", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40788" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "adobe-air-code-exec(59326)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59326" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "oval:org.mitre.oval:def:7096", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7096" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "oval:org.mitre.oval:def:15965", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15965" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "40788", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40788" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "adobe-air-code-exec(59326)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59326" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2177", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:7096", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7096" }, { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "oval:org.mitre.oval:def:15965", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15965" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "40788", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40788" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "adobe-air-code-exec(59326)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59326" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2177", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2169
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allow attackers to cause a denial of service (pointer memory corruption) or possibly execute arbitrary code via unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.727Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "oval:org.mitre.oval:def:7276", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7276" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16225", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16225" }, { "name": "40807", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40807" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allow attackers to cause a denial of service (pointer memory corruption) or possibly execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "oval:org.mitre.oval:def:7276", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7276" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16225", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16225" }, { "name": "40807", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40807" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2169", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allow attackers to cause a denial of service (pointer memory corruption) or possibly execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "oval:org.mitre.oval:def:7276", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7276" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16225", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16225" }, { "name": "40807", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40807" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2169", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4546
Vulnerability from cvelistv5
Published
2008-10-14 15:00
Modified
2024-08-07 10:17
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows remote web servers to cause a denial of service (NULL pointer dereference and browser crash) by returning a different response when an HTTP request is sent a second time, as demonstrated by two responses that provide SWF files with different SWF version numbers.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:17:10.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "4401", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4401" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:7187", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7187" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "20081002 Adobe Flash Player plug-in null pointer dereference and browser crash", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/496929/100/0/threaded" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "adobe-flash-version-dos(45630)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45630" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.mochimedia.com/~matthew/flashcrash/" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "32759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32759" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16302", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16302" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "31537", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31537" }, { "name": "SUSE-SR:2008:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows remote web servers to cause a denial of service (NULL pointer dereference and browser crash) by returning a different response when an HTTP request is sent a second time, as demonstrated by two responses that provide SWF files with different SWF version numbers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "4401", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4401" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:7187", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7187" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "20081002 Adobe Flash Player plug-in null pointer dereference and browser crash", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/496929/100/0/threaded" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "adobe-flash-version-dos(45630)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45630" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.mochimedia.com/~matthew/flashcrash/" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "32759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32759" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16302", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16302" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "31537", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31537" }, { "name": "SUSE-SR:2008:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4546", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows remote web servers to cause a denial of service (NULL pointer dereference and browser crash) by returning a different response when an HTTP request is sent a second time, as demonstrated by two responses that provide SWF files with different SWF version numbers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "4401", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4401" }, { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:7187", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7187" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "20081002 Adobe Flash Player plug-in null pointer dereference and browser crash", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/496929/100/0/threaded" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "adobe-flash-version-dos(45630)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45630" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "http://www.mochimedia.com/~matthew/flashcrash/", "refsource": "MISC", "url": "http://www.mochimedia.com/~matthew/flashcrash/" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "32759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32759" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "oval:org.mitre.oval:def:16302", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16302" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "31537", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31537" }, { "name": "SUSE-SR:2008:025", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4546", "datePublished": "2008-10-14T15:00:00", "dateReserved": "2008-10-14T00:00:00", "dateUpdated": "2024-08-07T10:17:10.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2188
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code by calling the ActionScript native object 2200 connect method multiple times with different arguments, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, and CVE-2010-2187.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.714Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20100621 ZDI-10-111: Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511924/100/0/threaded" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-111" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:16271", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16271" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40798", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40798" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "adobe-fpair-memory-code-exec(59337)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59337" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "name": "oval:org.mitre.oval:def:6946", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6946" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code by calling the ActionScript native object 2200 connect method multiple times with different arguments, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, and CVE-2010-2187." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "20100621 ZDI-10-111: Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511924/100/0/threaded" }, { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-111" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:16271", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16271" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40798", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40798" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "adobe-fpair-memory-code-exec(59337)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59337" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "name": "oval:org.mitre.oval:def:6946", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6946" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2188", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code by calling the ActionScript native object 2200 connect method multiple times with different arguments, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, and CVE-2010-2187." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20100621 ZDI-10-111: Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/511924/100/0/threaded" }, { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-111", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-111" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:16271", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16271" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40798", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40798" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "adobe-fpair-memory-code-exec(59337)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59337" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "name": "oval:org.mitre.oval:def:6946", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6946" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2188", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.714Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2180
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-air-ce(59329)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59329" }, { "name": "oval:org.mitre.oval:def:16052", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16052" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "40791", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40791" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "oval:org.mitre.oval:def:7014", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7014" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-air-ce(59329)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59329" }, { "name": "oval:org.mitre.oval:def:16052", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16052" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "40791", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40791" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "oval:org.mitre.oval:def:7014", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7014" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2180", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2182, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-air-ce(59329)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59329" }, { "name": "oval:org.mitre.oval:def:16052", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16052" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "40791", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40791" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "oval:org.mitre.oval:def:7014", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7014" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2180", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:07.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2184
Vulnerability from cvelistv5
Published
2010-06-15 17:48
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2187, and CVE-2010-2188.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:06.996Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-flashplayer-ce(59333)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59333" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:16029", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16029" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "oval:org.mitre.oval:def:7334", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7334" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40796", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40796" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2187, and CVE-2010-2188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-flashplayer-ce(59333)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59333" }, { "name": "RHSA-2010:0464", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:16029", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16029" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "oval:org.mitre.oval:def:7334", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7334" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40796", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40796" }, { "name": "ADV-2010-1453", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2184", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2187, and CVE-2010-2188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "ADV-2010-1421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1421" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "40545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40545" }, { "name": "adobe-flashplayer-ce(59333)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59333" }, { "name": "RHSA-2010:0464", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" }, { "name": "ADV-2010-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1793" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "ADV-2010-1432", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1432" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "TA10-162A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" }, { "name": "oval:org.mitre.oval:def:16029", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16029" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40759" }, { "name": "1024085", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024085" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "1024086", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024086" }, { "name": "ADV-2010-1434", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1434" }, { "name": "TLSA-2010-19", "refsource": "TURBO", "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" }, { "name": "SSRT100179", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "SUSE-SA:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" }, { "name": "oval:org.mitre.oval:def:7334", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7334" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "name": "40144", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40144" }, { "name": "RHSA-2010:0470", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html" }, { "name": "ADV-2010-1482", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1482" }, { "name": "HPSBMA02547", "refsource": "HP", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751" }, { "name": "ADV-2010-1522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1522" }, { "name": "40796", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40796" }, { "name": "ADV-2010-1453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1453" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2184", "datePublished": "2010-06-15T17:48:00", "dateReserved": "2010-06-07T00:00:00", "dateUpdated": "2024-08-07T02:25:06.996Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.