9.3

CVE-2010-1297

Warnung
Exploit

Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, related to authplay.dll and the ActionScript Virtual Machine 2 (AVM2) newfunction instruction, as exploited in the wild in June 2010.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
AdobeAir Version < 2.0.2.12610
AdobeFlash Player Version < 9.0.277.0
AdobeFlash Player Version >= 10.0 < 10.1.53.64
AdobeAcrobat Version >= 8.0 < 8.2.3
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeAcrobat Version >= 9.0 < 9.3.3
   ApplemacOS X Version-
   MicrosoftWindows Version-
OpensuseOpensuse Version >= 11.0 <= 11.2
SuseLinux Enterprise Version10.0 Updatesp3
SuseLinux Enterprise Version11.0 Update-
SuseLinux Enterprise Version11.0 Updatesp1

08.06.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Adobe Flash Player Memory Corruption Vulnerability

Schwachstelle

Adobe Flash Player contains a memory corruption vulnerability that allows remote attackers to execute code or cause denial-of-service (DoS).

Beschreibung

The impacted product is end-of-life and should be disconnected if still in use.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 93.62% 0.998
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

http://securitytracker.com/id?1024085
Third Party Advisory
Broken Link
VDB Entry
http://securitytracker.com/id?1024086
Third Party Advisory
Broken Link
VDB Entry
http://www.us-cert.gov/cas/techalerts/TA10-162A.html
Third Party Advisory
US Government Resource
http://secunia.com/advisories/40026
Vendor Advisory
Broken Link
http://secunia.com/advisories/40034
Vendor Advisory
Broken Link
http://securitytracker.com/id?1024057
Third Party Advisory
Broken Link
VDB Entry
http://securitytracker.com/id?1024058
Third Party Advisory
Broken Link
VDB Entry
http://www.exploit-db.com/exploits/13787
Third Party Advisory
VDB Entry
http://www.kb.cert.org/vuls/id/486225
Third Party Advisory
US Government Resource
http://www.securityfocus.com/bid/40586
Third Party Advisory
Broken Link
VDB Entry
http://www.securityfocus.com/bid/40759
Third Party Advisory
Broken Link
VDB Entry
http://www.us-cert.gov/cas/techalerts/TA10-159A.html
Third Party Advisory
US Government Resource