Vulnerability Name:

CVE-2010-2871 (CCN-61357)

Assigned:2010-08-24
Published:2010-08-24
Updated:2018-10-10
Summary:Integer overflow in the 3D object functionality in Adobe Shockwave Player before 11.5.8.612 allows remote attackers to cause a denial of service (heap memory corruption) or execute arbitrary code via a crafted size value in a 0xFFFFFF45 RIFF record in a Director movie.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-189
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-2871

Source: CCN
Type: SA41065
Adobe Shockwave Player Multiple Vulnerabilities

Source: CCN
Type: SECTRACK ID: 1024361
Adobe Shockwave Player Has Multiple Flaws That Let Remote Users Execute Arbitrary Code or Deny Service

Source: CCN
Type: Adobe Product Security Bulletin APSB10-20
Security update available for Shockwave Player

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb10-20.html

Source: CCN
Type: OSVDB ID: 67435
Adobe Shockwave Player 3D Object 0xFFFFFF45 RIFF Record Type Processing Remote Code Execution

Source: BUGTRAQ
Type: UNKNOWN
20100824 ZDI-10-160: Adobe Shockwave Player Director File FFFFFF45 Record Processing Remote Code Execution Vulnerability

Source: SECTRACK
Type: UNKNOWN
1024361

Source: VUPEN
Type: UNKNOWN
ADV-2010-2176

Source: MISC
Type: UNKNOWN
http://www.zerodayinitiative.com/advisories/ZDI-10-160

Source: XF
Type: UNKNOWN
adobe-shockwave-3d-bo(61357)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11970

Source: CCN
Type: ZDI-10-160
Adobe Shockwave Player Director File FFFFFF45 Record Processing Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:shockwave_player:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.0.196:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.0.196a:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.0.204:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.0.205:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.5.1.100:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.5.1.103:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.5.1.105:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.5.1.106:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.5.321:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.5.323:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.5.324:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:8.5.325:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:9.0.383:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:9.0.432:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:10.0.0.210:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:10.0.1.004:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:10.1.0.011:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:10.1.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:10.1.1.016:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:10.1.4.020:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:10.2.0.021:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:10.2.0.022:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:10.2.0.023:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:11.0.0.456:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:11.0.3.471:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:11.5.0.595:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:11.5.0.596:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:11.5.1.601:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:11.5.2.602:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:11.5.6.606:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:shockwave_player:*:*:*:*:*:*:*:* (Version <= 11.5.7.609)

  • Configuration CCN 1:
  • cpe:/a:adobe:shockwave_player:11.5.7.609:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:11970
    V
    Adobe Shockwave Player Memory Corruption Vulnerability
    2014-11-10
    BACK
    adobe shockwave player 1.0
    adobe shockwave player 2.0
    adobe shockwave player 3.0
    adobe shockwave player 4.0
    adobe shockwave player 5.0
    adobe shockwave player 6.0
    adobe shockwave player 8.0
    adobe shockwave player 8.0.196
    adobe shockwave player 8.0.196a
    adobe shockwave player 8.0.204
    adobe shockwave player 8.0.205
    adobe shockwave player 8.5.1
    adobe shockwave player 8.5.1.100
    adobe shockwave player 8.5.1.103
    adobe shockwave player 8.5.1.105
    adobe shockwave player 8.5.1.106
    adobe shockwave player 8.5.321
    adobe shockwave player 8.5.323
    adobe shockwave player 8.5.324
    adobe shockwave player 8.5.325
    adobe shockwave player 9
    adobe shockwave player 9.0.383
    adobe shockwave player 9.0.432
    adobe shockwave player 10.0.0.210
    adobe shockwave player 10.0.1.004
    adobe shockwave player 10.1.0.011
    adobe shockwave player 10.1.0.11
    adobe shockwave player 10.1.1.016
    adobe shockwave player 10.1.4.020
    adobe shockwave player 10.2.0.021
    adobe shockwave player 10.2.0.022
    adobe shockwave player 10.2.0.023
    adobe shockwave player 11.0.0.456
    adobe shockwave player 11.0.3.471
    adobe shockwave player 11.5.0.595
    adobe shockwave player 11.5.0.596
    adobe shockwave player 11.5.1.601
    adobe shockwave player 11.5.2.602
    adobe shockwave player 11.5.6.606
    adobe shockwave player *
    adobe shockwave player 11.5.7.609