VDB-53883 · CVE-2010-2206 · BID 41241

Adobe Acrobat Reader prior 9.0 numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability classified as critical has been found in Adobe Acrobat Reader (Document Reader Software). This affects an unknown code. The manipulation with an unknown input leads to a numeric error vulnerability. CWE is classifying the issue as CWE-189. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Array index error in AcroForm.api in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted GIF image in a PDF file, which bypasses a size check and triggers a heap-based buffer overflow.

The weakness was presented 06/30/2010 by Carsten Eiram with Secunia Research (Website). It is possible to read the advisory at adobe.com. This vulnerability is uniquely identified as CVE-2010-2206 since 06/08/2010. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 47164 (Adobe Acrobat < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165597 (SUSE Enterprise Linux Security Update Acrobat Reader (SUSE-SA:2010:029)).

Upgrading to version 9.0 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (47164).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 47164
Nessus Name: Adobe Acrobat < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 801365
OpenVAS Name: Adobe Acrobat and Reader Multiple Vulnerabilities -July10 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Acrobat Reader 9.0

Timelineinfo

06/08/2010 🔍
06/29/2010 +21 days 🔍
06/29/2010 +0 days 🔍
06/29/2010 +0 days 🔍
06/29/2010 +0 days 🔍
06/30/2010 +1 days 🔍
06/30/2010 +0 days 🔍
06/30/2010 +0 days 🔍
07/06/2010 +5 days 🔍
03/19/2015 +1717 days 🔍
09/18/2021 +2375 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: adobe.com
Researcher: Carsten Eiram
Organization: Secunia Research
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-2206 (🔍)
OVAL: 🔍

SecurityTracker: 1024159
Vulnerability Center: 26301 - [APSB10-15] Adobe Acrobat on Mac OS X and Windows \x27AcroForm.api\x27 GIF Image Remote Code Execution Vulnerability, Medium
SecurityFocus: 41241 - Adobe Acrobat and Reader 'AcroForm.api' GIF Image Remote Code Execution Vulnerability
Secunia: 40034
Vupen: ADV-2010-1636

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/18/2021 23:11
Changes: 03/19/2015 12:22 (69), 10/16/2018 09:08 (12), 09/18/2021 23:11 (3)
Complete: 🔍
Cache ID: 18:B12:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!