Vulnerability Name:

CVE-2010-2204 (CCN-59865)

Assigned:2010-06-29
Published:2010-06-29
Updated:2018-10-30
Summary:Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.
Per: http://www.adobe.com/support/security/bulletins/apsb10-15.html

'This update resolves a denial of service vulnerability; arbitrary code execution has not been demonstrated, but may be possible (CVE-2010-2204).'
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.3 High (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.3 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.3 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-2204

Source: CCN
Type: RHSA-2010-0503
Critical: acroread security update

Source: CCN
Type: SA40034
Adobe Reader/Acrobat authplay.dll AVM2 newfunction Handling Vulnerability

Source: CCN
Type: SECTRACK ID: 1024159
Adobe Reader and Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code

Source: CCN
Type: Adobe Product Security Bulletin APSB10-15
Security updates available for Adobe Reader and Acrobat

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb10-15.html

Source: CCN
Type: GLSA-201009-05
Adobe Reader: Multiple vulnerabilities

Source: CCN
Type: OSVDB ID: 65915
Adobe Reader / Acrobat Unspecified DoS (2010-2204)

Source: BID
Type: UNKNOWN
41231

Source: CCN
Type: BID-41231
Adobe Acrobat and Reader CoolType Typography Engine Remote Denial of Service Vulnerability

Source: SECTRACK
Type: UNKNOWN
1024159

Source: VUPEN
Type: UNKNOWN
ADV-2010-1636

Source: XF
Type: UNKNOWN
reader-unspec-ce(59865)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:7242

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [06-29-2010]

Source: SUSE
Type: SUSE-SA:2010:029
Acrobat Reader security update

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0:*:standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0:*:professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0:*:standard:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4:*:standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3:*:standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1:*:standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:security_update:professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3:*:professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4:*:professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:spelling_dictionaries_support_for_adobe_reader:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20102204
    V
    CVE-2010-2204
    2015-11-16
    oval:org.mitre.oval:def:22991
    P
    ELSA-2010:0503: acroread security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:22247
    P
    RHSA-2010:0503: acroread security update (Critical)
    2014-02-24
    oval:org.mitre.oval:def:7242
    V
    Adobe Reader and Acrobat Denial of Service Vulnerability
    2013-08-12
    oval:com.redhat.rhsa:def:20100503
    P
    RHSA-2010:0503: acroread security update (Critical)
    2010-06-30
    BACK
    adobe acrobat 9.0
    adobe acrobat 9.1
    adobe acrobat 9.1.1
    adobe acrobat 9.1.2
    adobe acrobat 9.1.3
    adobe acrobat 9.2
    adobe acrobat 9.3
    adobe acrobat 9.3.1
    adobe acrobat 9.3.2
    apple mac os x *
    microsoft windows *
    adobe acrobat reader 9.0
    adobe acrobat reader 9.1
    adobe acrobat reader 9.1.1
    adobe acrobat reader 9.1.2
    adobe acrobat reader 9.1.3
    adobe acrobat reader 9.2
    adobe acrobat reader 9.3
    adobe acrobat reader 9.3.1
    adobe acrobat reader 9.3.2
    apple mac os x *
    microsoft windows *
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 8.1.5
    adobe acrobat 8.1.6
    adobe acrobat 8.1.7
    adobe acrobat 8.2
    adobe acrobat 8.2.1
    adobe acrobat 8.2.2
    apple mac os x *
    microsoft windows *
    adobe acrobat reader 8.0
    adobe acrobat reader 8.1
    adobe acrobat reader 8.1.1
    adobe acrobat reader 8.1.2
    adobe acrobat reader 8.1.4
    adobe acrobat reader 8.1.5
    adobe acrobat reader 8.1.6
    adobe acrobat reader 8.1.7
    adobe acrobat reader 8.2.1
    adobe acrobat reader 8.2.2
    apple mac os x *
    microsoft windows *
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 8.0
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 8.1.2
    adobe acrobat 9.0
    adobe reader 8.1.1
    adobe acrobat 9.0
    adobe reader 9.0
    adobe reader 8.1.2
    adobe reader 8.1.4
    adobe reader 9.1
    adobe acrobat 9.1
    adobe reader 9.1.1
    adobe acrobat 9.1.1
    adobe acrobat 9.0.0
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 8.1.4
    adobe acrobat 8.1.3
    adobe acrobat 9.1
    adobe acrobat 8.1.2 security_update
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 9.1.2
    adobe reader 9.1.2
    adobe acrobat 9.1.3
    adobe acrobat 8.1.6
    adobe reader 9.1.3
    adobe reader 8.1.6
    adobe reader 8.1.7
    adobe acrobat 8.1.7
    adobe acrobat 9.2
    adobe reader 9.2
    adobe reader 8.1.5
    adobe reader 9.3.1
    adobe spelling dictionaries support for adobe reader 8.0.0
    adobe acrobat 8.1.5
    adobe reader 8.0.0
    adobe acrobat 9.3
    adobe acrobat 9.3.1
    adobe acrobat 8.2
    adobe acrobat 8.2.1
    adobe reader 9.3.2
    adobe acrobat 9.3.2
    gentoo linux *
    redhat rhel extras 4
    novell opensuse 11.0