CVE-2010-2883

high

Description

Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/61635

http://www.us-cert.gov/cas/techalerts/TA10-279A.html

http://www.kb.cert.org/vuls/id/491991

http://www.adobe.com/support/security/bulletins/apsb10-21.html

http://www.adobe.com/support/security/advisories/apsa10-02.html

http://security.gentoo.org/glsa/glsa-201101-08.xml

Details

Source: Mitre, NVD

Published: 2010-09-09

Updated: 2024-06-28

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Severity: High