Adobe Acrobat Reader prior 9.0 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability has been found in Adobe Acrobat Reader (Document Reader Software) and classified as critical. This vulnerability affects some unknown processing. The manipulation with an unknown input leads to a resource management vulnerability. The CWE definition for the vulnerability is CWE-399. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content involving the (1) pushstring (0x2C) operator, (2) debugfile (0xF1) operator, and an "invalid pointer vulnerability" that triggers memory corruption, a different vulnerability than CVE-2010-1285 and CVE-2010-2168.

The weakness was presented 06/30/2010 by Nicolas Joly with VUPEN (Website). The advisory is available at adobe.com. This vulnerability was named CVE-2010-2201 since 06/08/2010. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are unknown but a public exploit is available.

It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 47164 (Adobe Acrobat < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165597 (SUSE Enterprise Linux Security Update Acrobat Reader (SUSE-SA:2010:029)).

Upgrading to version 9.0 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (47164) and Exploit-DB (14982). See 53889, 53888, 53887 and 53886 for similar entries.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 47164
Nessus Name: Adobe Acrobat < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 801365
OpenVAS Name: Adobe Acrobat and Reader Multiple Vulnerabilities -July10 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Acrobat Reader 9.0
Suricata ID: 2011499
Suricata Class: 🔍
Suricata Message: 🔍
McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍

Timelineinfo

06/08/2010 🔍
06/29/2010 +21 days 🔍
06/29/2010 +0 days 🔍
06/29/2010 +0 days 🔍
06/29/2010 +0 days 🔍
06/30/2010 +1 days 🔍
06/30/2010 +0 days 🔍
06/30/2010 +0 days 🔍
07/06/2010 +5 days 🔍
03/19/2015 +1717 days 🔍
09/18/2021 +2375 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: adobe.com
Researcher: Nicolas Joly
Organization: VUPEN
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-2201 (🔍)
OVAL: 🔍

SecurityTracker: 1024159
Vulnerability Center: 26304 - [APSB10-15] Adobe Acrobat on MacOS X and Windows \x27pushstring\x27 \x26 \x27debugfile\x27 Remote Code Execution Vulnerability, Medium
SecurityFocus: 41237 - Adobe Acrobat and Reader 'pushstring' and 'debugfile' Remote Code Execution Vulnerability
Secunia: 40034
Vupen: ADV-2010-1636

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/18/2021 22:05
Changes: 03/19/2015 12:22 (73), 10/16/2018 09:07 (18), 09/18/2021 22:05 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!