Two vulnerabilities in Adobe Acrobat and Adobe Reader



Published: 2010-02-16 | Updated: 2017-03-22
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2010-0186
CVE-2010-0188
CWE-ID CWE-264
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
Adobe Acrobat
Client/Desktop applications / Office applications

Adobe Reader
Client/Desktop applications / Office applications

Vendor Adobe

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU6150

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-0186

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause denial of service (DoS) on the target system.

The vulnerability exists due to improper permissions control. A remote attacker can trick the victim into visiting a specially crafted Web site, bypass cross-domain sandbox controls and send unauthorized cross-domain requests to cause the application to crash.

Successful exploitation of this vulnerability may result in denial of service.

Mitigation

Update Adobe Reader and Adobe Acrobat 8.x to version 8.2.1.
Update Adobe Reader and Adobe Acrobat 9.x to version 9.3.1.

Vulnerable software versions

Adobe Acrobat: 8.0 - 9.3.1

Adobe Reader: 8.0 - 9.3.1

External links

http://www.adobe.com/support/security/bulletins/apsb10-07.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Arbitrary code execution

EUVDB-ID: #VU6151

Risk: High

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2010-0188

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain elevated privileges on the target system.

The vulnerability exists due to improper permissions control. A remote attacker can gain elevated privileges, cause the target application to crash or even execute arbitrary code.

Successful exploitation of this vulnerability may result in arbitrary code execution.

Mitigation

Update Adobe Reader and Adobe Acrobat 8.x to version 8.2.1.
Update Adobe Reader and Adobe Acrobat 9.x to version 9.3.1.

Vulnerable software versions

Adobe Acrobat: 8.0 - 9.3.1

Adobe Reader: 8.0 - 9.3.1

External links

http://www.adobe.com/support/security/bulletins/apsb10-07.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###