ID CVE-2010-2161
Summary Array index error in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified "types of Adobe Flash code." Per: http://www.adobe.com/support/security/bulletins/apsb10-14.html 'Affected software versions Adobe Flash Player 10.0.45.2 and earlier versions for Windows, Macintosh, Linux and Solaris Adobe AIR 1.5.3.9130 and earlier versions for Windows, Macintosh and Linux'
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:-:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:-:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.16.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.0.289.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.0.289.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*
  • cpe:2.3:a:macromedia:flash_player:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:macromedia:flash_player:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:macromedia:flash_player:5.0.30.0:*:*:*:*:*:*:*
    cpe:2.3:a:macromedia:flash_player:5.0.30.0:*:*:*:*:*:*:*
  • cpe:2.3:a:macromedia:flash_player:5.0.41.0:*:*:*:*:*:*:*
    cpe:2.3:a:macromedia:flash_player:5.0.41.0:*:*:*:*:*:*:*
  • cpe:2.3:a:macromedia:flash_player:5.0.42.0:*:*:*:*:*:*:*
    cpe:2.3:a:macromedia:flash_player:5.0.42.0:*:*:*:*:*:*:*
  • cpe:2.3:a:macromedia:flash_player:5.0.58.0:*:*:*:*:*:*:*
    cpe:2.3:a:macromedia:flash_player:5.0.58.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:air:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:air:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:air:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:air:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:air:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:air:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 30-10-2018 - 16:25)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2013-02-04T04:00:08.717-05:00
    class vulnerability
    contributors
    name Shane Shaffer
    organization G2, Inc.
    definition_extensions
    • comment Adobe Flash Player is Installed
      oval oval:org.mitre.oval:def:12319
    • comment Adobe Flash Player 10 is Installed
      oval oval:org.mitre.oval:def:12412
    • comment Adobe AIR is installed
      oval oval:org.mitre.oval:def:15988
    description Array index error in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified "types of Adobe Flash code."
    family macos
    id oval:org.mitre.oval:def:15576
    status accepted
    submitted 2012-12-20T15:35:55.661-05:00
    title Adobe Flash Player Out Of Bounds Memory Indexing Vulnerability
    version 4
  • accepted 2015-08-03T04:02:04.911-04:00
    class vulnerability
    contributors
    • name J. Daniel Brown
      organization DTCC
    • name Preeti Subramanian
      organization SecPod Technologies
    • name Shane Shaffer
      organization G2, Inc.
    • name Shane Shaffer
      organization G2, Inc.
    • name Maria Kedovskaya
      organization ALTX-SOFT
    • name Maria Kedovskaya
      organization ALTX-SOFT
    • name Maria Kedovskaya
      organization ALTX-SOFT
    • name Maria Mikhno
      organization ALTX-SOFT
    • name Maria Mikhno
      organization ALTX-SOFT
    • name Maria Mikhno
      organization ALTX-SOFT
    definition_extensions
    • comment Adobe AIR is installed
      oval oval:org.mitre.oval:def:7479
    • comment Adobe Flash Player is installed
      oval oval:org.mitre.oval:def:6700
    • comment Adobe Flash Player 10 is installed
      oval oval:org.mitre.oval:def:7610
    • comment ActiveX Control is installed
      oval oval:org.mitre.oval:def:26707
    description Array index error in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified "types of Adobe Flash code."
    family windows
    id oval:org.mitre.oval:def:7303
    status accepted
    submitted 2010-06-11T17:30:00.000-05:00
    title Adobe Flash Player Out Of Bounds Memory Indexing Vulnerability
    version 70
redhat via4
advisories
  • rhsa
    id RHSA-2010:0464
  • rhsa
    id RHSA-2010:0470
rpms
  • flash-plugin-0:10.1-2.el5
  • flash-plugin-0:9.0.277.0-1.el3.with.oss
  • flash-plugin-0:9.0.277.0-1.el4
refmap via4
apple APPLE-SA-2010-11-10-1
bid
  • 40759
  • 40781
cert TA10-162A
confirm
gentoo GLSA-201101-09
hp
  • HPSBMA02547
  • SSRT100179
idefense 20100610 Adobe Flash Player Out of Bounds Memory Indexing Vulnerability
sectrack
  • 1024085
  • 1024086
secunia
  • 40144
  • 40545
  • 43026
suse
  • SUSE-SA:2010:024
  • SUSE-SR:2010:013
turbo TLSA-2010-19
vupen
  • ADV-2010-1421
  • ADV-2010-1432
  • ADV-2010-1434
  • ADV-2010-1453
  • ADV-2010-1482
  • ADV-2010-1522
  • ADV-2010-1793
  • ADV-2011-0192
Last major update 30-10-2018 - 16:25
Published 15-06-2010 - 18:00
Last modified 30-10-2018 - 16:25
Back to Top