Vulnerability Name:

CVE-2010-2212 (CCN-59873)

Assigned:2010-06-29
Published:2010-06-29
Updated:2018-10-30
Summary:Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PDF file containing Flash content with a crafted #1023 (3FFh) tag, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, and CVE-2010-2211.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-2212

Source: CCN
Type: RHSA-2010-0503
Critical: acroread security update

Source: CCN
Type: SA40034
Adobe Reader/Acrobat authplay.dll AVM2 newfunction Handling Vulnerability

Source: CCN
Type: SECTRACK ID: 1024159
Adobe Reader and Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code

Source: CCN
Type: Adobe Product Security Bulletin APSB10-15
Security updates available for Adobe Reader and Acrobat

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb10-15.html

Source: CCN
Type: GLSA-201009-05
Adobe Reader: Multiple vulnerabilities

Source: BUGTRAQ
Type: UNKNOWN
20100630 VUPEN Security Research - Adobe Acrobat and Reader #1023 Tag Buffer Overflow Vulnerability (CVE-2010-2212)

Source: CCN
Type: BID-41245
Adobe Acrobat and Reader Flash Content Parsing Remote Buffer Overflow Vulnerability

Source: SECTRACK
Type: UNKNOWN
1024159

Source: VUPEN
Type: UNKNOWN
ADV-2010-1636

Source: XF
Type: UNKNOWN
adobe-acrobat-reader-memory-ce(59873)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:6798

Source: SUSE
Type: SUSE-SA:2010:029
Acrobat Reader security update

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0::standard:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:security_update:professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:spelling_dictionaries_support_for_adobe_reader:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20102212
    V
    CVE-2010-2212
    2015-11-16
    oval:org.mitre.oval:def:22991
    P
    ELSA-2010:0503: acroread security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:22247
    P
    RHSA-2010:0503: acroread security update (Critical)
    2014-02-24
    oval:org.mitre.oval:def:6798
    V
    Adobe Reader and Acrobat Memory Corruption Vulnerability
    2013-08-12
    oval:com.redhat.rhsa:def:20100503
    P
    RHSA-2010:0503: acroread security update (Critical)
    2010-06-30
    BACK
    adobe acrobat 9.0
    adobe acrobat 9.1
    adobe acrobat 9.1.1
    adobe acrobat 9.1.2
    adobe acrobat 9.1.3
    adobe acrobat 9.2
    adobe acrobat 9.3
    adobe acrobat 9.3.1
    adobe acrobat 9.3.2
    apple mac os x *
    microsoft windows *
    adobe acrobat reader 9.0
    adobe acrobat reader 9.1
    adobe acrobat reader 9.1.1
    adobe acrobat reader 9.1.2
    adobe acrobat reader 9.1.3
    adobe acrobat reader 9.2
    adobe acrobat reader 9.3
    adobe acrobat reader 9.3.1
    adobe acrobat reader 9.3.2
    apple mac os x *
    microsoft windows *
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 8.1.5
    adobe acrobat 8.1.6
    adobe acrobat 8.1.7
    adobe acrobat 8.2
    adobe acrobat 8.2.1
    adobe acrobat 8.2.2
    apple mac os x *
    microsoft windows *
    adobe acrobat reader 8.0
    adobe acrobat reader 8.1
    adobe acrobat reader 8.1.1
    adobe acrobat reader 8.1.2
    adobe acrobat reader 8.1.4
    adobe acrobat reader 8.1.5
    adobe acrobat reader 8.1.6
    adobe acrobat reader 8.1.7
    adobe acrobat reader 8.2.1
    adobe acrobat reader 8.2.2
    apple mac os x *
    microsoft windows *
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 8.0
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 8.1.2
    adobe acrobat 9.0
    adobe reader 8.1.1
    adobe acrobat 9.0
    adobe reader 9.0
    adobe reader 8.1.2
    adobe reader 8.1.4
    adobe reader 9.1
    adobe acrobat 9.1
    adobe reader 9.1.1
    adobe acrobat 9.1.1
    adobe acrobat 9.0.0
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 8.1.4
    adobe acrobat 8.1.3
    adobe acrobat 9.1
    adobe acrobat 8.1.2 security_update
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 9.1.2
    adobe reader 9.1.2
    adobe acrobat 9.1.3
    adobe acrobat 8.1.6
    adobe reader 9.1.3
    adobe reader 8.1.6
    adobe reader 8.1.7
    adobe acrobat 8.1.7
    adobe acrobat 9.2
    adobe reader 9.2
    adobe reader 8.1.5
    adobe reader 9.3.1
    adobe spelling dictionaries support for adobe reader 8.0.0
    adobe acrobat 8.1.5
    adobe reader 8.0.0
    adobe acrobat 9.3
    adobe acrobat 9.3.1
    adobe acrobat 8.2
    adobe acrobat 8.2.1
    adobe reader 9.3.2
    adobe acrobat 9.3.2
    gentoo linux *
    redhat rhel extras 4
    novell opensuse 11.0