Lucene search

K
cve[email protected]CVE-2010-2883
HistorySep 09, 2010 - 10:00 p.m.

CVE-2010-2883

2010-09-0922:00:00
CWE-119
web.nvd.nist.gov
845
In Wild
cve-2010-2883
buffer overflow
cooltype.dll
adobe reader
acrobat
remote code execution
denial of service
pdf
sing table
ttf font
nvd

8 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.713 High

EPSS

Percentile

98.1%

Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.

References

8 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.713 High

EPSS

Percentile

98.1%