var-201004-0126
Vulnerability from variot
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0201, and CVE-2010-0204. Adobe Reader and Acrobat There is a service disruption (DoS) A vulnerability exists that could lead to a condition or arbitrary code execution. This vulnerability CVE-2010-0194 , CVE-2010-0201 and CVE-2010-0204 Is a different vulnerability.Service disruption by a third party (DoS) Could be put into a state or execute arbitrary code. Adobe released an advisory addressing multiple issues in Reader and Acrobat. Attackers can exploit these issues to steal cookie-based authentication credentials, cause a denial-of-service, or execute arbitrary code in the context of the user running an affected application.
I. These vulnerabilities affect Reader and Acrobat 9.3.1 and earlier 9.x versions, and 8.2.1 and earlier versions.
An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted PDF file. The Adobe Reader browser plug-in is available for multiple web browsers and operating systems, which can automatically open PDF documents hosted on a website.
II.
III. For a fresh installation, first install Adobe Reader 9.3.0 or 8.2.0 and then use the automatic update feature or install the appropriate update referenced in APSB10-09. Acrobat JavaScript can be disabled using the Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable Acrobat JavaScript).
Adobe provides a framework to blacklist specific JavaScipt APIs. If JavaScript must be enabled, this feature may be useful when specific APIs are known to be vulnerable or used in attacks.
Prevent Internet Explorer from automatically opening PDF documents
The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file:
Windows Registry Editor Version 5.00
[HKEY_CLASSES_ROOT\AcroExch.Document.7] "EditFlags"=hex:00,00,00,00
Disable the display of PDF documents in the web browser
Preventing PDF documents from opening inside a web browser will partially mitigate this vulnerability. If this workaround is applied, it may also mitigate future vulnerabilities.
To prevent PDF documents from automatically being opened in a web browser, do the following:
- Open the Edit menu.
- Choose the Preferences option.
- Choose the Internet section.
- Uncheck the "Display PDF in browser" checkbox.
Do not access PDF documents from untrusted sources
Do not open unfamiliar or unexpected PDF documents, particularly those hosted on websites or delivered as email attachments. Please see Cyber Security Tip ST04-010.
IV. Please send email to cert@cert.org with "TA10-103C Feedback VU#352598" in the subject.
For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.
Produced 2010 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
Revision History
April 13, 2010: Initial release
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux)
iQEVAwUBS8TuRj6pPKYJORa3AQJfzggAj8p3s/TrJT16ceFtRzLR31QBgRq6GxYr h8WnsGlj2WR71XjH219XaWx9Mj3KBWVxbAsNPmK0tEir7KA+n4DwZCewTDYRqfYs 8N7G9MOI68Z87+7zBiZAo0j5/lQuxLWyTF9PqWbX8gCWLqJWW46cEZCqg7OGRbYt w8coxdMXU6tM3WGoWAIKwLRtpQUdubcITPTrE7RATyLJ1422B9dkTSeSCuHHZs5d eXSPYzTQ1EOwHpuA5/a/or2SjeRPLQcpxb/8WKelSqwW3hpK4zviEnPt4cYyeNqW BQY06OQMTKch/nmniuEDuiwe69m0gTw7Tw2Dm6xrg6BLBy3A6GAwkQ== =CQ6i -----END PGP SIGNATURE----- . For further information please consult the CVE entries and the Adobe Security Bulletins referenced below.
Workaround
There is no known workaround at this time.
Resolution
All Adobe Reader users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/acroread-9.3.4"
References
[ 1 ] APSA10-01 http://www.adobe.com/support/security/advisories/apsa10-01.html [ 2 ] APSB10-02 http://www.adobe.com/support/security/bulletins/apsb10-02.html [ 3 ] APSB10-07 http://www.adobe.com/support/security/bulletins/apsb10-07.html [ 4 ] APSB10-09 http://www.adobe.com/support/security/bulletins/apsb10-09.html [ 5 ] APSB10-14 http://www.adobe.com/support/security/bulletins/apsb10-14.html [ 6 ] APSB10-16 http://www.adobe.com/support/security/bulletins/apsb10-16.html [ 7 ] CVE-2009-3953 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3953 [ 8 ] CVE-2009-4324 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4324 [ 9 ] CVE-2010-0186 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0186 [ 10 ] CVE-2010-0188 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0188 [ 11 ] CVE-2010-0190 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0190 [ 12 ] CVE-2010-0191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0191 [ 13 ] CVE-2010-0192 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0192 [ 14 ] CVE-2010-0193 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0193 [ 15 ] CVE-2010-0194 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0194 [ 16 ] CVE-2010-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0195 [ 17 ] CVE-2010-0196 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0196 [ 18 ] CVE-2010-0197 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0197 [ 19 ] CVE-2010-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0198 [ 20 ] CVE-2010-0199 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0199 [ 21 ] CVE-2010-0201 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0201 [ 22 ] CVE-2010-0202 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0202 [ 23 ] CVE-2010-0203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0203 [ 24 ] CVE-2010-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0204 [ 25 ] CVE-2010-1241 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1241 [ 26 ] CVE-2010-1285 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1285 [ 27 ] CVE-2010-1295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1295 [ 28 ] CVE-2010-1297 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1297 [ 29 ] CVE-2010-2168 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2168 [ 30 ] CVE-2010-2201 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2201 [ 31 ] CVE-2010-2202 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2202 [ 32 ] CVE-2010-2203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2203 [ 33 ] CVE-2010-2204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2204 [ 34 ] CVE-2010-2205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2205 [ 35 ] CVE-2010-2206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2206 [ 36 ] CVE-2010-2207 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2207 [ 37 ] CVE-2010-2208 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2208 [ 38 ] CVE-2010-2209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2209 [ 39 ] CVE-2010-2210 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2210 [ 40 ] CVE-2010-2211 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2211 [ 41 ] CVE-2010-2212 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2212
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201009-05.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201004-0126", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "9.3.1" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "9.1.1" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "9.3" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "9.2" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "8.2.1" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "8.2" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "8.1.4" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "8.1.2" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "8.1.3" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "8.1.7" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "8.1.5" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "9.1.1" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "8.1.6" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "8.2.1" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.1" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.0" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.1" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.0" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.1.4" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.1" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.3.1" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.1" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.3" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.1.1" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.2" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.1.2" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.1.3" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.1.7" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.1.5" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.1.3" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.1.2" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.1.1" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.1.6" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.1.2" }, { "model": "acrobat", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "8.2.2" }, { "model": "acrobat", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "9.3.2" }, { "model": "reader", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "8.2.2" }, { "model": "reader", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "9.3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 extras" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8.z extras" }, { "model": "rhel desktop supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "rhel supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "rhel supplementary eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.4.z (server)" }, { "model": "enterprise linux ws extras", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es extras", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux as extras", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "4" }, { "model": "desktop extras", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "4" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.3.1" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.1.3" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.1.2" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.1.1" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.2.1" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.7" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.6" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.5" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.4" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.3" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.2" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.1" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.3" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.2" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.1" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.2" }, { "model": "reader security updat", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.2" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1" }, { "model": "reader", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.0" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.3.1" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.1.3" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.1.2" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.2.1" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.7" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.6" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.4" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.3" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.2" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.1" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.3" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.2" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.1" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.2" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1" }, { "model": "acrobat standard", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.0" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.3.1" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.2.1" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.7" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.6" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.4" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.3" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.2" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.1" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "9.3" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.2" }, { "model": "acrobat professional security updat", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1.2" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.1" }, { "model": "acrobat professional", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "8.0" }, { "model": "reader", "scope": "ne", "trust": 0.6, "vendor": "adobe", "version": "9.3.2" }, { "model": "reader", "scope": "ne", "trust": 0.6, "vendor": "adobe", "version": "8.2.2" }, { "model": "acrobat standard", "scope": "ne", "trust": 0.6, "vendor": "adobe", "version": "9.3.2" }, { "model": "acrobat standard", "scope": "ne", "trust": 0.6, "vendor": "adobe", "version": "8.2.2" }, { "model": "acrobat professional", "scope": "ne", "trust": 0.6, "vendor": "adobe", "version": "9.3.2" }, { "model": "acrobat professional", "scope": "ne", "trust": 0.6, "vendor": "adobe", "version": "8.2.2" }, { "model": "acrobat", "scope": "ne", "trust": 0.6, "vendor": "adobe", "version": "9.3.2" }, { "model": "acrobat", "scope": "ne", "trust": 0.6, "vendor": "adobe", "version": "8.2.2" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "hat enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "hat enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "reader", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "reader", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0" } ], "sources": [ { "db": "BID", "id": "39518" }, { "db": "BID", "id": "39329" }, { "db": "JVNDB", "id": "JVNDB-2010-001353" }, { "db": "NVD", "id": "CVE-2010-0197" }, { "db": "CNNVD", "id": "CNNVD-201004-250" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:8.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-0197" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Billy Rios and Microsoft Vulnerability Research (MSVR), Aki Helin of Oulu University Secure Programming Group, Microsoft Vulnerability Research Program (MSVR), Bing Liu of Fortinet\u0027s FortiGuard Labs, an anonymous researcher reported through TippingPoint\u0026a", "sources": [ { "db": "CNNVD", "id": "CNNVD-201004-250" } ], "trust": 0.6 }, "cve": "CVE-2010-0197", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2010-0197", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-42802", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-0197", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201004-250", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-42802", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-42802" }, { "db": "JVNDB", "id": "JVNDB-2010-001353" }, { "db": "NVD", "id": "CVE-2010-0197" }, { "db": "CNNVD", "id": "CNNVD-201004-250" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0201, and CVE-2010-0204. Adobe Reader and Acrobat There is a service disruption (DoS) A vulnerability exists that could lead to a condition or arbitrary code execution. This vulnerability CVE-2010-0194 , CVE-2010-0201 and CVE-2010-0204 Is a different vulnerability.Service disruption by a third party (DoS) Could be put into a state or execute arbitrary code. Adobe released an advisory addressing multiple issues in Reader and Acrobat. \nAttackers can exploit these issues to steal cookie-based authentication credentials, cause a denial-of-service, or execute arbitrary code in the context of the user running an affected application. \n\n\nI. These\n vulnerabilities affect Reader and Acrobat 9.3.1 and earlier 9.x\n versions, and 8.2.1 and earlier versions. \n\n An attacker could exploit these vulnerabilities by convincing a\n user to open a specially crafted PDF file. The Adobe Reader browser\n plug-in is available for multiple web browsers and operating\n systems, which can automatically open PDF documents hosted on a\n website. \n\n\nII. \n\n\nIII. For a fresh installation, first install\n Adobe Reader 9.3.0 or 8.2.0 and then use the automatic update\n feature or install the appropriate update referenced in APSB10-09. Acrobat JavaScript can be disabled using the\n Preferences menu (Edit -\u003e Preferences -\u003e JavaScript; uncheck Enable\n Acrobat JavaScript). \n\n Adobe provides a framework to blacklist specific JavaScipt APIs. If\n JavaScript must be enabled, this feature may be useful when\n specific APIs are known to be vulnerable or used in attacks. \n\n Prevent Internet Explorer from automatically opening PDF documents\n\n The installer for Adobe Reader and Acrobat configures Internet\n Explorer to automatically open PDF files without any user\n interaction. This behavior can be reverted to a safer option that\n prompts the user by importing the following as a .REG file:\n\n Windows Registry Editor Version 5.00\n\n [HKEY_CLASSES_ROOT\\AcroExch.Document.7]\n \"EditFlags\"=hex:00,00,00,00\n\n Disable the display of PDF documents in the web browser\n\n Preventing PDF documents from opening inside a web browser will\n partially mitigate this vulnerability. If this workaround is\n applied, it may also mitigate future vulnerabilities. \n\n To prevent PDF documents from automatically being opened in a web\n browser, do the following:\n\n 1. \n 2. Open the Edit menu. \n 3. Choose the Preferences option. \n 4. Choose the Internet section. \n 5. Uncheck the \"Display PDF in browser\" checkbox. \n\n Do not access PDF documents from untrusted sources\n\n Do not open unfamiliar or unexpected PDF documents, particularly\n those hosted on websites or delivered as email attachments. Please\n see Cyber Security Tip ST04-010. \n\n\nIV. Please send\n email to \u003ccert@cert.org\u003e with \"TA10-103C Feedback VU#352598\" in\n the subject. \n ____________________________________________________________________\n\n For instructions on subscribing to or unsubscribing from this\n mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n Produced 2010 by US-CERT, a government organization. \n\n Terms of use:\n\n \u003chttp://www.us-cert.gov/legal.html\u003e\n ____________________________________________________________________\n\nRevision History\n\n April 13, 2010: Initial release\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (GNU/Linux)\n\niQEVAwUBS8TuRj6pPKYJORa3AQJfzggAj8p3s/TrJT16ceFtRzLR31QBgRq6GxYr\nh8WnsGlj2WR71XjH219XaWx9Mj3KBWVxbAsNPmK0tEir7KA+n4DwZCewTDYRqfYs\n8N7G9MOI68Z87+7zBiZAo0j5/lQuxLWyTF9PqWbX8gCWLqJWW46cEZCqg7OGRbYt\nw8coxdMXU6tM3WGoWAIKwLRtpQUdubcITPTrE7RATyLJ1422B9dkTSeSCuHHZs5d\neXSPYzTQ1EOwHpuA5/a/or2SjeRPLQcpxb/8WKelSqwW3hpK4zviEnPt4cYyeNqW\nBQY06OQMTKch/nmniuEDuiwe69m0gTw7Tw2Dm6xrg6BLBy3A6GAwkQ==\n=CQ6i\n-----END PGP SIGNATURE-----\n. For further\ninformation please consult the CVE entries and the Adobe Security\nBulletins referenced below. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Reader users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-text/acroread-9.3.4\"\n\nReferences\n==========\n\n [ 1 ] APSA10-01\n http://www.adobe.com/support/security/advisories/apsa10-01.html\n [ 2 ] APSB10-02\n http://www.adobe.com/support/security/bulletins/apsb10-02.html\n [ 3 ] APSB10-07\n http://www.adobe.com/support/security/bulletins/apsb10-07.html\n [ 4 ] APSB10-09\n http://www.adobe.com/support/security/bulletins/apsb10-09.html\n [ 5 ] APSB10-14\n http://www.adobe.com/support/security/bulletins/apsb10-14.html\n [ 6 ] APSB10-16\n http://www.adobe.com/support/security/bulletins/apsb10-16.html\n [ 7 ] CVE-2009-3953\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3953\n [ 8 ] CVE-2009-4324\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4324\n [ 9 ] CVE-2010-0186\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0186\n [ 10 ] CVE-2010-0188\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0188\n [ 11 ] CVE-2010-0190\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0190\n [ 12 ] CVE-2010-0191\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0191\n [ 13 ] CVE-2010-0192\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0192\n [ 14 ] CVE-2010-0193\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0193\n [ 15 ] CVE-2010-0194\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0194\n [ 16 ] CVE-2010-0195\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0195\n [ 17 ] CVE-2010-0196\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0196\n [ 18 ] CVE-2010-0197\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0197\n [ 19 ] CVE-2010-0198\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0198\n [ 20 ] CVE-2010-0199\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0199\n [ 21 ] CVE-2010-0201\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0201\n [ 22 ] CVE-2010-0202\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0202\n [ 23 ] CVE-2010-0203\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0203\n [ 24 ] CVE-2010-0204\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0204\n [ 25 ] CVE-2010-1241\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1241\n [ 26 ] CVE-2010-1285\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1285\n [ 27 ] CVE-2010-1295\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1295\n [ 28 ] CVE-2010-1297\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1297\n [ 29 ] CVE-2010-2168\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2168\n [ 30 ] CVE-2010-2201\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2201\n [ 31 ] CVE-2010-2202\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2202\n [ 32 ] CVE-2010-2203\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2203\n [ 33 ] CVE-2010-2204\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2204\n [ 34 ] CVE-2010-2205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2205\n [ 35 ] CVE-2010-2206\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2206\n [ 36 ] CVE-2010-2207\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2207\n [ 37 ] CVE-2010-2208\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2208\n [ 38 ] CVE-2010-2209\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2209\n [ 39 ] CVE-2010-2210\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2210\n [ 40 ] CVE-2010-2211\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2211\n [ 41 ] CVE-2010-2212\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2212\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201009-05.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2010 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n", "sources": [ { "db": "NVD", "id": "CVE-2010-0197" }, { "db": "JVNDB", "id": "JVNDB-2010-001353" }, { "db": "BID", "id": "39518" }, { "db": "BID", "id": "39329" }, { "db": "VULHUB", "id": "VHN-42802" }, { "db": "PACKETSTORM", "id": "88345" }, { "db": "PACKETSTORM", "id": "93607" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-0197", "trust": 2.9 }, { "db": "USCERT", "id": "TA10-103C", "trust": 2.6 }, { "db": "VUPEN", "id": "ADV-2010-0873", "trust": 2.5 }, { "db": "BID", "id": "39329", "trust": 2.0 }, { "db": "USCERT", "id": "SA10-103C", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2010-001353", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201004-250", "trust": 0.7 }, { "db": "CERT/CC", "id": "TA10-103C", "trust": 0.6 }, { "db": "BID", "id": "39518", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-42802", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "88345", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "93607", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-42802" }, { "db": "BID", "id": "39518" }, { "db": "BID", "id": "39329" }, { "db": "JVNDB", "id": "JVNDB-2010-001353" }, { "db": "PACKETSTORM", "id": "88345" }, { "db": "PACKETSTORM", "id": "93607" }, { "db": "NVD", "id": "CVE-2010-0197" }, { "db": "CNNVD", "id": "CNNVD-201004-250" } ] }, "id": "VAR-201004-0126", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-42802" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:15:30.286000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB10-09", "trust": 0.8, "url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html" }, { "title": "APSB10-09", "trust": 0.8, "url": "http://www.adobe.com/jp/support/security/bulletins/apsb10-09.html" }, { "title": "RHSA-2010:0349", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0349.html" }, { "title": "TA10-103C", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta10-103c.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-001353" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-42802" }, { "db": "JVNDB", "id": "JVNDB-2010-001353" }, { "db": "NVD", "id": "CVE-2010-0197" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.us-cert.gov/cas/techalerts/ta10-103c.html" }, { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2010/0873" }, { "trust": 2.4, "url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/39329" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7298" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0197" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2010/at100009.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta10-103c/" }, { "trust": 0.8, "url": "http://jvn.jp/tr/jvntr-2010-13/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0197" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa10-103c.html" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/index.html#topics" }, { "trust": 0.6, "url": "http://www.adobe.com" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/techalerts/ta10-103c.html\u003e" }, { "trust": 0.1, "url": "http://kb2.adobe.com/cps/504/cpsid_50431.html\u003e" }, { "trust": 0.1, "url": "http://blogs.adobe.com/adobereader/2010/04/upcoming_adobe_reader_and_acro.html\u003e" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/signup.html\u003e." }, { "trust": 0.1, "url": "http://www.us-cert.gov/legal.html\u003e" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2203" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4324" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2209" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0188" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0194" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0202" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0194" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0199" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201009-05.xml" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2202" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2205" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2206" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0203" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2211" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1285" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2204" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0199" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0192" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0186" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0190" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0196" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3953" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4324" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0191" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0202" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0204" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0201" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2210" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0197" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0188" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0198" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0191" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/bulletins/apsb10-07.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1297" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1241" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1295" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0192" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/advisories/apsa10-01.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3953" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0203" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2208" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0190" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0193" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0198" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2207" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0204" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2168" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0201" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0196" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2201" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0193" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0186" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0195" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2212" } ], "sources": [ { "db": "VULHUB", "id": "VHN-42802" }, { "db": "BID", "id": "39518" }, { "db": "BID", "id": "39329" }, { "db": "JVNDB", "id": "JVNDB-2010-001353" }, { "db": "PACKETSTORM", "id": "88345" }, { "db": "PACKETSTORM", "id": "93607" }, { "db": "NVD", "id": "CVE-2010-0197" }, { "db": "CNNVD", "id": "CNNVD-201004-250" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-42802" }, { "db": "BID", "id": "39518" }, { "db": "BID", "id": "39329" }, { "db": "JVNDB", "id": "JVNDB-2010-001353" }, { "db": "PACKETSTORM", "id": "88345" }, { "db": "PACKETSTORM", "id": "93607" }, { "db": "NVD", "id": "CVE-2010-0197" }, { "db": "CNNVD", "id": "CNNVD-201004-250" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-04-14T00:00:00", "db": "VULHUB", "id": "VHN-42802" }, { "date": "2010-04-15T00:00:00", "db": "BID", "id": "39518" }, { "date": "2010-04-08T00:00:00", "db": "BID", "id": "39329" }, { "date": "2010-04-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001353" }, { "date": "2010-04-14T07:04:22", "db": "PACKETSTORM", "id": "88345" }, { "date": "2010-09-08T05:23:46", "db": "PACKETSTORM", "id": "93607" }, { "date": "2010-04-14T16:00:00.897000", "db": "NVD", "id": "CVE-2010-0197" }, { "date": "2010-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201004-250" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-42802" }, { "date": "2015-03-19T08:34:00", "db": "BID", "id": "39518" }, { "date": "2010-04-16T15:53:00", "db": "BID", "id": "39329" }, { "date": "2010-04-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001353" }, { "date": "2018-10-30T16:25:16.967000", "db": "NVD", "id": "CVE-2010-0197" }, { "date": "2010-04-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201004-250" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "39518" }, { "db": "BID", "id": "39329" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Reader and Acrobat Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-001353" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201004-250" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.