Difference between revisions of "CVE-2010-2883"

From Botnets.fr
Jump to navigation Jump to search
(Created page with "{{Vuln}}")
 
 
Line 1: Line 1:
{{Vuln}}
{{Vuln
|Description=Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.
|target=Adobe Acrobat PDF
}}

Latest revision as of 15:51, 19 July 2015

MITRE CVE Reference: CVE-2010-2883
Description: Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.

Usage

Targetted asset: Adobe Acrobat PDF

Exploit kits using this vulnerability/ Exploit kits utilisant cette vulnérabilité:

Botnets using this vulnerability to function/propagate:

  • Botnets:

Campaigns using this vulnerability:

Packages includingthis vulnerability:

  • Packages:

Publications

MITRE CVE LICENSE: The MITRE Corporation (MITRE) hereby grants you a non-exclusive, royalty-free license to use Common Vulnerabilities and Exposures (CVE®) for research, development, and commercial purposes. Any copy you make for such purposes is authorized provided that you reproduce MITRE’s copyright designation and this license in any such copy. MITRE CVE®, TERMS OF USE: [1]